Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg

Overview

General Information

Sample name:Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg
renamed because original name is a hash value
Original sample name:Informao sobre atualizao no Portal Cliente .msg
Analysis ID:1533072
MD5:eb220a2cf88acfbdc44bbcffbf109f24
SHA1:c619a040b09d88b6e1e41bc1185732e3fcc9d7b1
SHA256:17f1a93795f94207856aa0d9a0489eeb964de9572fe18840d7e67935a1e1b186
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification

Classification

  • System is w10x64
  • OUTLOOK.EXE (PID: 5204 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 2936 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A30EC4E3-A653-4B7A-B9D8-73E9E2230F2C" "88BE490B-45D3-438E-894B-BC49A945E4B6" "5204" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 6196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1924,i,585519785514072690,12173441092943804254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5204, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_emailHTTP Parser: No favicon
Source: https://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_emailHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.7:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.7:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.7:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49781 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:55157 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 141.101.90.96 141.101.90.96
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5FfkSVo88v+OU5L&MD=25Ms5n8H HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04 HTTP/1.1Host: d39vnq04.eu1.hubspotlinks.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/public/v1/encoded/track/tc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04?_ud=2853701d-b782-4218-ae3d-21b6e2c4df5f&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1Host: d39vnq04.eu1.hubspotlinks.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_email HTTP/1.1Host: 27003262.hs-sites-eu1.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hub/27003262/hubfs/Header%20email.png?upscale=true&width=1200&upscale=true&name=Header%20email.png HTTP/1.1Host: hs-27003262.f.hubspotemail-eu1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hub/27003262/hubfs/Group%201.jpg?upscale=true&width=1200&upscale=true&name=Group%201.jpg HTTP/1.1Host: hs-27003262.f.hubspotemail-eu1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hub/27003262/hubfs/Group%201%20(1).jpg?upscale=true&width=1200&upscale=true&name=Group%201%20(1).jpg HTTP/1.1Host: hs-27003262.f.hubspotemail-eu1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/superbrands-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/recomendada-1.png HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/logo-edenred.png HTTP/1.1Host: edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/cinco-estrelas-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/apple-1.png HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/google-1.png HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/app-gallery-1.png HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/facebook-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/instagram-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hub/27003262/hubfs/Group%201%20(1).jpg?upscale=true&width=1200&upscale=true&name=Group%201%20(1).jpg HTTP/1.1Host: hs-27003262.f.hubspotemail-eu1.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hub/27003262/hubfs/Group%201.jpg?upscale=true&width=1200&upscale=true&name=Group%201.jpg HTTP/1.1Host: hs-27003262.f.hubspotemail-eu1.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/recomendada-1.png HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/superbrands-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hub/27003262/hubfs/Header%20email.png?upscale=true&width=1200&upscale=true&name=Header%20email.png HTTP/1.1Host: hs-27003262.f.hubspotemail-eu1.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/logo-edenred.png HTTP/1.1Host: edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/linkedin-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/apple-1.png HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/app-gallery-1.png HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/google-1.png HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/cinco-estrelas-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5FfkSVo88v+OU5L&MD=25Ms5n8H HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 27003262.hs-sites-eu1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/facebook-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/instagram-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/linkedin-1.jpg HTTP/1.1Host: www.edenred.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS0bce4698027=0802e87e8bab20002fc25206665cccbac50070b624f23507daf919ec339bd89ad82693184c9ec65708585141c811300075005d1bc5d9a88eef25c01f5e56780899aeeef7886ea430b434145dd799e935ec8480d895a0d73bf40bd96a3a1f45fa
Source: global trafficHTTP traffic detected: GET /hubfs/27003262/favicon-32x32.png HTTP/1.1Host: 27003262.fs1.hubspotusercontent-eu1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://27003262.hs-sites-eu1.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/27003262/favicon-32x32.png HTTP/1.1Host: 27003262.fs1.hubspotusercontent-eu1.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_142.9.drString found in binary or memory: <div><a href="https://www.facebook.com/edenred.portugal?utm_campaign=Users%20-%20Digest&amp;utm_medium=email&amp;_hsmi=2&amp;utm_content=2&amp;utm_source=hs_email&amp;_hsenc=p2ANqtz--uPup_5isPee9OHcjupURWJlOiWmHQDXjBu5kUvNovKwWqyMtTMBIjJsXb_zfYimPBkUHU-uMiYcMDh_sLuEDYZ8dCmQ" target="blank" style="color:#00a4bd" data-hs-link-id="0"><img style="outline:none; text-decoration:none; border:none; width:30px" src="https://www.edenred.pt/wp-content/uploads/2024/01/facebook-1.jpg" width="30"></a></div> equals www.facebook.com (Facebook)
Source: chromecache_142.9.drString found in binary or memory: <div><a href="https://www.linkedin.com/company/edenred-portugal/?utm_campaign=Users%20-%20Digest&amp;utm_medium=email&amp;_hsmi=2&amp;utm_content=2&amp;utm_source=hs_email&amp;_hsenc=p2ANqtz--uPup_5isPee9OHcjupURWJlOiWmHQDXjBu5kUvNovKwWqyMtTMBIjJsXb_zfYimPBkUHU-uMiYcMDh_sLuEDYZ8dCmQ" target="blank" style="color:#00a4bd" data-hs-link-id="0"><img style="outline:none; text-decoration:none; border:none; width:30px" src="https://www.edenred.pt/wp-content/uploads/2024/01/linkedin-1.jpg" width="30"></a></div> equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: d39vnq04.eu1.hubspotlinks.com
Source: global trafficDNS traffic detected: DNS query: 27003262.hs-sites-eu1.com
Source: global trafficDNS traffic detected: DNS query: hs-27003262.f.hubspotemail-eu1.net
Source: global trafficDNS traffic detected: DNS query: www.edenred.pt
Source: global trafficDNS traffic detected: DNS query: edenred.pt
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 27003262.fs1.hubspotusercontent-eu1.net
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: chromecache_142.9.drString found in binary or memory: http://27003262.hs-sites-eu1.com/informa
Source: chromecache_142.9.drString found in binary or memory: http://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: chromecache_142.9.drString found in binary or memory: http://cliente.edenred.pt/?utm_campaign=MFA%20Portal%20Cliente&amp;utm_source=hs_email&amp;utm_mediu
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.aadrm.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.aadrm.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.cortana.ai
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.microsoftstream.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.office.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.onedrive.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://api.scheduler.
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://app.powerbi.com
Source: chromecache_142.9.drString found in binary or memory: https://appgallery.huawei.com/app/C101543449?utm_campaign=Users%20-%20Digest&amp;utm_medium=email&am
Source: chromecache_142.9.drString found in binary or memory: https://apps.apple.com/pt/app/myedenred-portugal/id820890384?utm_campaign=Users%20-%20Digest&amp;utm
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://augloop.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://augloop.office.com/v2
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://canary.designerapp.
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.entity.
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://clients.config.office.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://clients.config.office.net/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cortana.ai
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cortana.ai/api
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://cr.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://d.docs.live.net
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP
Source: Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msgString found in binary or memory: https://d39vnq04.eu1.hubspotlinks.com/Cto/DP
Source: chromecache_136.9.drString found in binary or memory: https://d39vnq04.eu1.hubspotlinks.com/events/public/v1/encoded/track/tc/DP
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://dev.cortana.ai
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://devnull.onenote.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://directory.services.
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ecs.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: chromecache_142.9.drString found in binary or memory: https://edenred.pt/novidades/edenred/edenred-distinguida-com-premio-cinco-estrelas-pelo-segundo-ano-
Source: chromecache_142.9.drString found in binary or memory: https://edenred.pt/novidades/edenred/edenred-portugal-distinguida-como-marca-superbrands-2023/?utm_c
Source: chromecache_142.9.drString found in binary or memory: https://edenred.pt/novidades/edenred/euroticket-refeicao-e-marca-recomendada-2023/?utm_campaign=MFA%
Source: chromecache_142.9.drString found in binary or memory: https://edenred.pt/termos-condicoes/politica-de-privacidade-dados-pessoais/?utm_campaign=MFA%20Porta
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://edenred.pt/wp-content/uploads/2022/01/logo-edenred.png
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://edge.skype.com/rps
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://graph.windows.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://graph.windows.net/
Source: chromecache_142.9.drString found in binary or memory: https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201%20(1).jpg?upscale=true&amp;w
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201%20(1).jpg?width=1200&upscale
Source: chromecache_142.9.drString found in binary or memory: https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201.jpg?upscale=true&amp;width=1
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201.jpg?width=1200&upscale=true&
Source: chromecache_142.9.drString found in binary or memory: https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Header%20email.png?upscale=true&amp;wi
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Header%20email.png?width=1200&upscale=
Source: chromecache_142.9.drString found in binary or memory: https://hs-27003262.s.hubspotemail-eu1.net/hs/preferences-center/pt/direct?data=W2nVjwf3Y2x8JW2Wg_jN
Source: Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg, ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://hs-27003262.s.hubspotemail-eu1.net/hs/preferences-center/pt/direct?data=W2nVjwf3Y2x9wW45pqxC
Source: Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msgString found in binary or memory: https://hs-27003262.s.hubspotemail-eu1.net/subscription-preferences/v2/unsubscribe-all?data=W2nVjwf3
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ic3.teams.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://invites.office.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://lifecycle.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://login.microsoftonline.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://login.windows.local
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://make.powerautomate.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://management.azure.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://management.azure.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messaging.action.office.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://messaging.office.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://mss.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ncus.contentsync.
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://officeapps.live.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://officepyservice.office.net/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://onedrive.live.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://outlook.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://outlook.office.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://outlook.office365.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://outlook.office365.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: chromecache_142.9.drString found in binary or memory: https://play.google.com/store/apps/details?id=pt.bes.pp.edenred&amp;utm_campaign=Users%20-%20Digest&
Source: Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msgString found in binary or memory: https://policy.hubspot.com/abuse-complaints)
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://powerlift-user.acompli.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://powerlift.acompli.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://res.cdn.office.net
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://service.powerapps.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://settings.outlook.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://staging.cortana.ai
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://substrate.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://tasks.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://webshell.suite.office.com
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://wus2.contentsync.
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/app-gallery-1.png
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/apple-1.png
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/cinco-estrelas-1.jpg
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/facebook-1.jpg
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/google-1.png
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/instagram-1.jpg
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/linkedin-1.jpg
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/recomendada-1.png
Source: ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drString found in binary or memory: https://www.edenred.pt/wp-content/uploads/2024/01/superbrands-1.jpg
Source: chromecache_142.9.drString found in binary or memory: https://www.instagram.com/edenred.portugal/?utm_campaign=Users%20-%20Digest&amp;utm_medium=email&amp
Source: chromecache_142.9.drString found in binary or memory: https://www.linkedin.com/company/edenred-portugal/?utm_campaign=Users%20-%20Digest&amp;utm_medium=em
Source: chromecache_142.9.drString found in binary or memory: https://www.myedenred.pt/?utm_campaign=Users%20-%20Digest&amp;utm_medium=email&amp;_hsmi=2&amp;utm_c
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drString found in binary or memory: https://www.yammer.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55160
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.7:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.7:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.7:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49781 version: TLS 1.2
Source: classification engineClassification label: clean2.winMSG@24/61@26/8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user~1\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241014T0557190266-5204.etlJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A30EC4E3-A653-4B7A-B9D8-73E9E2230F2C" "88BE490B-45D3-438E-894B-BC49A945E4B6" "5204" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1924,i,585519785514072690,12173441092943804254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A30EC4E3-A653-4B7A-B9D8-73E9E2230F2C" "88BE490B-45D3-438E-894B-BC49A945E4B6" "5204" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1924,i,585519785514072690,12173441092943804254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1533072 Sample: Informa#U00e7#U00e3o sobre ... Startdate: 14/10/2024 Architecture: WINDOWS Score: 2 6 OUTLOOK.EXE 63 119 2->6         started        process3 8 chrome.exe 1 6->8         started        11 ai.exe 6->11         started        dnsIp4 16 192.168.2.7, 138, 443, 49215 unknown unknown 8->16 18 239.255.255.250 unknown Reserved 8->18 13 chrome.exe 8->13         started        process5 dnsIp6 20 142.250.186.164, 443, 55160 GOOGLEUS United States 13->20 22 www.google.com 142.250.186.36, 443, 49765 GOOGLEUS United States 13->22 24 10 other IPs or domains 13->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://shell.suite.office.com:14430%URL Reputationsafe
https://designerapp.azurewebsites.net0%URL Reputationsafe
https://autodiscover-s.outlook.com/0%URL Reputationsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%URL Reputationsafe
https://outlook.office365.com/connectors0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://lookup.onenote.com/lookup/geolocation/v10%URL Reputationsafe
https://lookup.onenote.com/lookup/geolocation/v10%URL Reputationsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://canary.designerapp.0%URL Reputationsafe
https://www.yammer.com0%URL Reputationsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%URL Reputationsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%URL Reputationsafe
https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive0%URL Reputationsafe
https://cr.office.com0%URL Reputationsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
https://edge.skype.com/registrar/prod0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://tasks.office.com0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://edge.skype.com/rps0%URL Reputationsafe
https://messaging.engagement.office.com/0%URL Reputationsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/groups0%URL Reputationsafe
https://web.microsoftstream.com/video/0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://graph.windows.net0%URL Reputationsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%URL Reputationsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%URL Reputationsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%URL Reputationsafe
http://weather.service.msn.com/data.aspx0%URL Reputationsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%URL Reputationsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%URL Reputationsafe
https://mss.office.com0%URL Reputationsafe
https://pushchannel.1drv.ms0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/ios0%URL Reputationsafe
https://api.addins.omex.office.net/api/addins/search0%URL Reputationsafe
https://outlook.office365.com/api/v1.0/me/Activities0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/android/policies0%URL Reputationsafe
https://entitlement.diagnostics.office.com0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
https://substrate.office.com/search/api/v1/SearchHistory0%URL Reputationsafe
https://clients.config.office.net/c2r/v1.0/InteractiveInstallation0%URL Reputationsafe
https://service.powerapps.com0%URL Reputationsafe
https://graph.windows.net/0%URL Reputationsafe
https://devnull.onenote.com0%URL Reputationsafe
https://messaging.office.com/0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://messaging.action.office.com/setcampaignaction0%URL Reputationsafe
https://visio.uservoice.com/forums/368202-visio-on-devices0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://augloop.office.com0%URL Reputationsafe
https://api.diagnosticssdf.office.com/v2/file0%URL Reputationsafe
https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory0%URL Reputationsafe
https://officepyservice.office.net/0%URL Reputationsafe
https://api.diagnostics.office.com0%URL Reputationsafe
https://store.office.de/addinstemplate0%URL Reputationsafe
https://wus2.pagecontentsync.0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/datasets0%URL Reputationsafe
https://cortana.ai/api0%URL Reputationsafe
https://api.diagnosticssdf.office.com0%URL Reputationsafe
https://login.microsoftonline.com/0%URL Reputationsafe
https://api.microsoftstream.com/api/0%VirustotalBrowse
https://www.edenred.pt/wp-content/uploads/2024/01/apple-1.png0%VirustotalBrowse
https://my.microsoftpersonalcontent.com0%VirustotalBrowse
https://www.edenred.pt/wp-content/uploads/2024/01/superbrands-1.jpg0%VirustotalBrowse
https://otelrules.svc.static.microsoft0%VirustotalBrowse
https://edenred.pt/wp-content/uploads/2022/01/logo-edenred.png0%VirustotalBrowse
https://outlook.office.com/0%VirustotalBrowse
https://storage.live.com/clientlogs/uploadlocation0%VirustotalBrowse
https://d.docs.live.net0%VirustotalBrowse
https://policy.hubspot.com/abuse-complaints)0%VirustotalBrowse
https://www.edenred.pt/wp-content/uploads/2024/01/app-gallery-1.png0%VirustotalBrowse
https://onedrive.live.com/embed?1%VirustotalBrowse
https://api.cortana.ai0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
63e60b3a034d44d3a1fab576330c600e.pacloudflare.com
172.65.220.77
truefalse
    unknown
    61f25580d9864b27b5f1ee2d435ed67e.pacloudflare.com
    172.65.249.76
    truefalse
      unknown
      27003262.fs1.hubspotusercontent-eu1.net
      141.101.90.96
      truefalse
        unknown
        edenred.pt
        107.162.184.232
        truefalse
          unknown
          27003262.hs-sites-eu1.com
          141.101.90.96
          truefalse
            unknown
            www.google.com
            142.250.186.36
            truefalse
              unknown
              www.edenred.pt
              107.162.184.232
              truefalse
                unknown
                hs-27003262.f.hubspotemail-eu1.net
                unknown
                unknownfalse
                  unknown
                  d39vnq04.eu1.hubspotlinks.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://www.edenred.pt/wp-content/uploads/2024/01/linkedin-1.jpgfalse
                      unknown
                      https://www.edenred.pt/wp-content/uploads/2024/01/apple-1.pngfalseunknown
                      https://www.edenred.pt/wp-content/uploads/2024/01/cinco-estrelas-1.jpgfalse
                        unknown
                        https://www.edenred.pt/wp-content/uploads/2024/01/superbrands-1.jpgfalseunknown
                        https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Header%20email.png?upscale=true&width=1200&upscale=true&name=Header%20email.pngfalse
                          unknown
                          https://edenred.pt/wp-content/uploads/2022/01/logo-edenred.pngfalseunknown
                          https://www.edenred.pt/wp-content/uploads/2024/01/app-gallery-1.pngfalseunknown
                          https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201%20(1).jpg?upscale=true&width=1200&upscale=true&name=Group%201%20(1).jpgfalse
                            unknown
                            https://www.edenred.pt/wp-content/uploads/2024/01/instagram-1.jpgfalse
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://shell.suite.office.com:1443E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://designerapp.azurewebsites.netE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://autodiscover-s.outlook.com/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://useraudit.o365auditrealtimeingestion.manage.office.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://outlook.office365.com/connectorsE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cdn.entity.E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://rpsticket.partnerservices.getmicrosoftkey.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://lookup.onenote.com/lookup/geolocation/v1E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://api.aadrm.com/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://canary.designerapp.E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://www.yammer.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://api.microsoftstream.com/api/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalseunknown
                              https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cr.office.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://messagebroker.mobile.m365.svc.cloud.microsoftE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://otelrules.svc.static.microsoftE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalseunknown
                              https://edge.skype.com/registrar/prodE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201%20(1).jpg?upscale=true&amp;wchromecache_142.9.drfalse
                                unknown
                                https://res.getmicrosoftkey.com/api/redemptioneventsE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://tasks.office.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://officeci.azurewebsites.net/api/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://my.microsoftpersonalcontent.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalseunknown
                                https://store.office.cn/addinstemplateE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://edge.skype.com/rpsE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://messaging.engagement.office.com/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://www.odwebp.svc.msE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://api.powerbi.com/v1.0/myorg/groupsE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://web.microsoftstream.com/video/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://api.addins.store.officeppe.com/addinstemplateE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://graph.windows.netE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://consent.config.office.com/consentcheckin/v1.0/consentsE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Header%20email.png?upscale=true&amp;wichromecache_142.9.drfalse
                                  unknown
                                  https://d.docs.live.netE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalseunknown
                                  https://safelinks.protection.outlook.com/api/GetPolicyE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://ncus.contentsync.E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://policy.hubspot.com/abuse-complaints)Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msgfalseunknown
                                  https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://weather.service.msn.com/data.aspxE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mss.office.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://pushchannel.1drv.msE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://wus2.contentsync.E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://clients.config.office.net/user/v1.0/iosE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.addins.omex.office.net/api/addins/searchE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://outlook.office365.com/api/v1.0/me/ActivitiesE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Header%20email.png?width=1200&upscale=~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drfalse
                                    unknown
                                    https://clients.config.office.net/user/v1.0/android/policiesE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://entitlement.diagnostics.office.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://edenred.pt/novidades/edenred/edenred-distinguida-com-premio-cinco-estrelas-pelo-segundo-ano-chromecache_142.9.drfalse
                                      unknown
                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://outlook.office.com/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalseunknown
                                      https://storage.live.com/clientlogs/uploadlocationE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalseunknown
                                      https://login.microsoftonline.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://substrate.office.com/search/api/v1/SearchHistoryE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://hs-27003262.s.hubspotemail-eu1.net/hs/preferences-center/pt/direct?data=W2nVjwf3Y2x9wW45pqxCInforma#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg, ~WRS{10300F02-9067-48CF-930A-3729C6F5B26A}.tmp.0.drfalse
                                        unknown
                                        https://clients.config.office.net/c2r/v1.0/InteractiveInstallationE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://hs-27003262.s.hubspotemail-eu1.net/subscription-preferences/v2/unsubscribe-all?data=W2nVjwf3Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msgfalse
                                          unknown
                                          https://service.powerapps.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://graph.windows.net/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://devnull.onenote.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://messaging.office.com/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://appgallery.huawei.com/app/C101543449?utm_campaign=Users%20-%20Digest&amp;utm_medium=email&amchromecache_142.9.drfalse
                                            unknown
                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://skyapi.live.net/Activity/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://api.cortana.aiE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalseunknown
                                            https://messaging.action.office.com/setcampaignactionE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://visio.uservoice.com/forums/368202-visio-on-devicesE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://staging.cortana.aiE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://onedrive.live.com/embed?E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalseunknown
                                            https://augloop.office.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://cliente.edenred.pt/?utm_campaign=MFA%20Portal%20Cliente&amp;utm_source=hs_email&amp;utm_mediuchromecache_142.9.drfalse
                                              unknown
                                              https://api.diagnosticssdf.office.com/v2/fileE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectoryE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://officepyservice.office.net/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://api.diagnostics.office.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://store.office.de/addinstemplateE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.instagram.com/edenred.portugal/?utm_campaign=Users%20-%20Digest&amp;utm_medium=email&ampchromecache_142.9.drfalse
                                                unknown
                                                https://wus2.pagecontentsync.E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.powerbi.com/v1.0/myorg/datasetsE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cortana.ai/apiE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.diagnosticssdf.office.comE6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://d39vnq04.eu1.hubspotlinks.com/events/public/v1/encoded/track/tc/DPchromecache_136.9.drfalse
                                                  unknown
                                                  https://login.microsoftonline.com/E6BC998C-0C57-41CD-B836-588A20CAE4C5.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.186.36
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  141.101.90.96
                                                  27003262.fs1.hubspotusercontent-eu1.netEuropean Union
                                                  13335CLOUDFLARENETUSfalse
                                                  107.162.184.232
                                                  edenred.ptUnited States
                                                  55002DEFENSE-NETUSfalse
                                                  172.65.249.76
                                                  61f25580d9864b27b5f1ee2d435ed67e.pacloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.186.164
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  172.65.220.77
                                                  63e60b3a034d44d3a1fab576330c600e.pacloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.7
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1533072
                                                  Start date and time:2024-10-14 11:55:53 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 7m 39s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:12
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg
                                                  renamed because original name is a hash value
                                                  Original Sample Name:Informao sobre atualizao no Portal Cliente .msg
                                                  Detection:CLEAN
                                                  Classification:clean2.winMSG@24/61@26/8
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .msg
                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 52.109.76.240, 2.19.126.151, 2.19.126.160, 52.113.194.132, 51.132.193.105, 172.217.18.99, 142.250.186.46, 108.177.15.84, 34.104.35.123, 142.250.186.131, 142.250.184.206
                                                  • Excluded domains from analysis (whitelisted): omex.cdn.office.net, slscr.update.microsoft.com, clientservices.googleapis.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, clients2.google.com, login.live.com, update.googleapis.com, officeclient.microsoft.com, a1864.dscd.akamai.net, clients1.google.com, ecs.office.com, accounts.google.com, prod.configsvc1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, neu-azsc-config.officeapps.live.com, onedscolprduks05.uksouth.cloudapp.azure.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, config.officeapps.live.com, ecs.office.trafficmanager.net, clients.l.google.com, omex.cdn.office.net.akamaized.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  No simulations
                                                  InputOutput
                                                  URL: https://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email& Model: claude-3-haiku-20240307
                                                  {
                                                      "contains_trigger_text": true,
                                                      "trigger_text": "Quando fizer login no Portal Cliente, passaro a ser solicitados dois fatores de autenticao. Em primeiro lugar, a sua palavra-passe e, depois, um cdigo de verificao que ser enviado para o seu email.",
                                                      "prominent_button_name": "unknown",
                                                      "text_input_field_labels": [
                                                          "Palavra-passe",
                                                          "Cdigo de verificao"
                                                      ],
                                                      "pdf_icon_visible": false,
                                                      "has_visible_captcha": false,
                                                      "has_urgent_text": true,
                                                      "has_visible_qrcode": false
                                                  }
                                                  URL: https://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email& Model: claude-3-haiku-20240307
                                                  {
                                                    "brands": [
                                                      "Edenred"
                                                    ]
                                                  }
                                                  URL: https://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email& Model: jbxai
                                                  {
                                                  "brands":["Edenred"],
                                                  "text":"Ol,
                                                   Como sabe,
                                                   o compromisso da Edenred com a cibersegurana  dirio. Procuramos garantir que todos os dados da sua empresa,
                                                   e dos seus colaboradores,
                                                   esto protegidos e que todos os processos efetuados nas nossas plataformas esto seguros. Nesse sentido,
                                                   iremos proceder  realizao de atualizaes de segurana no Portal Cliente no prximo dia 15 de outubro,
                                                   pelo que a plataforma estar indisponvel no perodo da manh. O que vai acontecer quando for feita a atualizao? Quando fizer login no Portal Cliente,
                                                   passaro a ser solicitados dois fatores de autenticao. Em primeiro lugar,
                                                   a sua palavra-passe e,
                                                   depois,
                                                   um cdigo de verificao que ser enviado para o seu email.",
                                                  "contains_trigger_text":true,
                                                  "trigger_text":"Globi",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":true,
                                                  "has_visible_qrcode":false}
                                                  URL: Email Model: jbxai
                                                  {
                                                  "brands":["Edenred"],
                                                  "text":"Ol,
                                                   Como sabe,
                                                   o compromisso da Edenred com a cibersegurana  dirio. Procuramos garantir que todos os dados da sua empresa,
                                                   e dos seus colaboradores,
                                                   esto protegidos e que todos os processos efetuados nas nossas plataformas esto seguros. Nesse sentido,
                                                   iremos proceder  realizao de atualizaes de segurana no Portal Cliente no prximo dia 15 de outubro,
                                                   pelo que a plataforma estar indisponvel no perodo da manh. O que vai acontecer quando for feita a atualizao? Quando fizer login no Portal Cliente,
                                                   passaro a ser solicitados dois fatores de autenticao. Em primeiro lugar,
                                                   a sua palavra-passe e,
                                                   depois,
                                                   um cdigo de verificao que ser enviado para o seu email. Caso tenha alguma dvida ou questo adicional,
                                                   contacte-nos atravs do nmero 218 917 700 ou do email apoiocliente.pt@edenred.com. Estamos sempre disponveis para ajudar.",
                                                  "contains_trigger_text":true,
                                                  "trigger_text":"Globi",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  239.255.255.250https://xe-geriodemenoktasiii.com/Get hashmaliciousUnknownBrowse
                                                    http://bdvonline-personasv.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                      http://entrabdvline.serv00.net/Get hashmaliciousUnknownBrowse
                                                        https://rajdharia.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                          https://redealmucusin.uk/Get hashmaliciousUnknownBrowse
                                                            https://eshailor56718.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                              http://beta-scan.siteGet hashmaliciousUnknownBrowse
                                                                https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                  http://casadosvidrosmt.com.brGet hashmaliciousUnknownBrowse
                                                                    https://emojiparqueacuaticoo.site/NClMD/Get hashmaliciousHTMLPhisherBrowse
                                                                      141.101.90.96https://145278539.hs-sites-eu1.com/new-documentGet hashmaliciousHTMLPhisherBrowse
                                                                        https://signr1yedp6jo1.duckdns.org/ap/signin?eventid=46aace4d5a746b1ab5a97d2789f5a9deGet hashmaliciousUnknownBrowse
                                                                          https://emergences-rh.com/faire-le-deuil-de-son-dernier-poste/Get hashmaliciousUnknownBrowse
                                                                            http://www.zoopro.frGet hashmaliciousUnknownBrowse
                                                                              https://sociallinks.lt.acemlnb.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZzb2NpYWxsaW5rcy5pbyUyRm9zaW50LXdlYmluYXJzJTJGd2ViaW5hci1lbmhhbmNpbmctYW1sLWludmVzdGlnYXRpb25zLXdpdGgtb3NpbnQlM0Z1dG1fc291cmNlJTNEZW1haWwlMjZ1dG1fbWVkaXVtJTNEd2ViaW5hciUyNnV0bV9jYW1wYWlnbiUzRGFtbF8wNF8yNA==&sig=bEXSTLMngghhoUjnhUiGrKrf6GsWGU1eAwJ54z8GbBH&iat=1712921684&a=%7C%7C612077526%7C%7C&account=sociallinks%2Eactivehosted%2Ecom&email=I4809riumLU7t4jf%2BoK9uHOsQeuYYw6CYkuCsQDv%3AFRtI69CZolNJDOUhiGMO%2BO9bqaecpEWw&s=f7847248dd0f6e35d5eb6514571a7081&i=993A1018A3A5488Get hashmaliciousUnknownBrowse
                                                                                https://sociallinks.lt.acemlnb.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZzb2NpYWxsaW5rcy5pbyUyRm9zaW50LXdlYmluYXJzJTJGd2ViaW5hci1lbmhhbmNpbmctYW1sLWludmVzdGlnYXRpb25zLXdpdGgtb3NpbnQlM0Z1dG1fc291cmNlJTNEZW1haWwlMjZ1dG1fbWVkaXVtJTNEd2ViaW5hciUyNnV0bV9jYW1wYWlnbiUzRGFtbF8wNF8yNA==&sig=bEXSTLMngghhoUjnhUiGrKrf6GsWGU1eAwJ54z8GbBH&iat=1712921684&a=%7C%7C612077526%7C%7C&account=sociallinks%2Eactivehosted%2Ecom&email=I4809riumLU7t4jf%2BoK9uHOsQeuYYw6CYkuCsQDv%3AFRtI69CZolNJDOUhiGMO%2BO9bqaecpEWw&s=f7847248dd0f6e35d5eb6514571a7081&i=993A1018A3A5488Get hashmaliciousUnknownBrowse
                                                                                  https://askjames.nl/business/Get hashmaliciousUnknownBrowse
                                                                                    https://netflix-login.aron-herbel.ch/Get hashmaliciousUnknownBrowse
                                                                                      https://app.archbee.com/doc/bjiMt0tkV8GsQKr5jRHuN/kx-1lPI0O6BiIwENxl_SOGet hashmaliciousHTMLPhisherBrowse
                                                                                        http://www.yesnyou.com/Get hashmaliciousUnknownBrowse
                                                                                          172.65.220.77https://d2-d7j04.eu1.hubspotlinks.com/Ctc/2N+113/d2-D7j04/MWWYTt5r4sNW32YxhD1TbJDJW3mxgk358lJ2BN4xH9dl3m2ndW6N1vHY6lZ3m3W66fnLs3LLYk8W74gfcW53cZCXW6wgLTk8kF42rW8wsQZM4t-GV4W5Qc7nw3MkfTkW2pBGV754QLSTW6h3n8V48rzB6N8Gf9MJKbNhqW352xxk4F2L28W2MvPXf3x5Dq5W2lM50W5qF01zW82V4v71q-3mKW92ZRmc4RJdxVW5nXbl18hQnlMW98mk0L7xfcxgW5c-jDJ2c0Fc6VLWXcs3CD8PJW857csp55FM5JVBvGfj7XxxsJW2ml1WY52LK2BN8607QMSkJcfW3H5d771dqxwHf5fkHSP04Get hashmaliciousUnknownBrowse
                                                                                            https://d2-d7j04.eu1.hubspotlinks.com/Ctc/2N+113/d2-D7j04/VWB4QX5fwHPCW42cVfS3wMTX3W2H1VMy57V5tdN1MKF_83m2ndW8wLKSR6lZ3nkW3w-N_M1snmxsW7sJsgQ16frX2W49JTc65kxnsNW15RLPY7PwHHTW8RY_Z32ZldNbW2znPwl5mcTGZW5R_hSW1fwHfMW7kgGZT1zF7r6W6y3l5p2jVwm2W4WGdBG45_4GWW6JzVYX6GPCZ2W4fK68W84XtxfW8C53tM1JJ1NLN51JvBSxCrdnMZL4FKYd4MWW1sK1_w7FGxb7N77FVBVvQK7vW3hmb-L8jMQRrW77CJdf225svTW49DLHn8rJ7ChW6BTxPM41Ns86VgmTyT6LP2q2W94x92s4MyS9XW4z-HK67-mwPxW3sxytv6-bjcHN5wsG1ZZSWGlW1vPYxG6b90MKW7lMnbp3wclxQf9hpn4j04Get hashmaliciousUnknownBrowse
                                                                                              https://d374xk04.eu1.hubspotlinks.com/Ctc/2O+113/d374xk04/VW_5mN7fm_FXW6zsLGb7KhBfmW3trWRD4Xmhp9N13dgpr3clG7V1-WJV7Cg-q-N957FCRlw3n9W3JYPNB8PpBTLW8N1q0B8qn1k6W6jTGkP1jP7xRW2hCYY04--dCHW2_Q2g54zkYGvW2qhVSj6vp4h9N2xHDh7zC7ztN6jhPlWghwjrW3NQMCj1z_w-xW1r9-Jm72k42XW3KQjQ66QSKBnW7jn0Cx7DCY18N2-gtHf1hlV-N20cK6KNmgxLN1vzh2W7l6cnW4L7F4P5QY69MW1zs-PJ4bMGrdW40LsV666_8l4W6JD7jM8-cjtx3jJ31Get hashmaliciousUnknownBrowse
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                63e60b3a034d44d3a1fab576330c600e.pacloudflare.comhttps://d2-d7j04.eu1.hubspotlinks.com/Ctc/2N+113/d2-D7j04/MWWYTt5r4sNW32YxhD1TbJDJW3mxgk358lJ2BN4xH9dl3m2ndW6N1vHY6lZ3m3W66fnLs3LLYk8W74gfcW53cZCXW6wgLTk8kF42rW8wsQZM4t-GV4W5Qc7nw3MkfTkW2pBGV754QLSTW6h3n8V48rzB6N8Gf9MJKbNhqW352xxk4F2L28W2MvPXf3x5Dq5W2lM50W5qF01zW82V4v71q-3mKW92ZRmc4RJdxVW5nXbl18hQnlMW98mk0L7xfcxgW5c-jDJ2c0Fc6VLWXcs3CD8PJW857csp55FM5JVBvGfj7XxxsJW2ml1WY52LK2BN8607QMSkJcfW3H5d771dqxwHf5fkHSP04Get hashmaliciousUnknownBrowse
                                                                                                • 172.65.220.77
                                                                                                https://d2-d7j04.eu1.hubspotlinks.com/Ctc/2N+113/d2-D7j04/VWB4QX5fwHPCW42cVfS3wMTX3W2H1VMy57V5tdN1MKF_83m2ndW8wLKSR6lZ3nkW3w-N_M1snmxsW7sJsgQ16frX2W49JTc65kxnsNW15RLPY7PwHHTW8RY_Z32ZldNbW2znPwl5mcTGZW5R_hSW1fwHfMW7kgGZT1zF7r6W6y3l5p2jVwm2W4WGdBG45_4GWW6JzVYX6GPCZ2W4fK68W84XtxfW8C53tM1JJ1NLN51JvBSxCrdnMZL4FKYd4MWW1sK1_w7FGxb7N77FVBVvQK7vW3hmb-L8jMQRrW77CJdf225svTW49DLHn8rJ7ChW6BTxPM41Ns86VgmTyT6LP2q2W94x92s4MyS9XW4z-HK67-mwPxW3sxytv6-bjcHN5wsG1ZZSWGlW1vPYxG6b90MKW7lMnbp3wclxQf9hpn4j04Get hashmaliciousUnknownBrowse
                                                                                                • 172.65.220.77
                                                                                                https://d374xk04.eu1.hubspotlinks.com/Ctc/2O+113/d374xk04/VW_5mN7fm_FXW6zsLGb7KhBfmW3trWRD4Xmhp9N13dgpr3clG7V1-WJV7Cg-q-N957FCRlw3n9W3JYPNB8PpBTLW8N1q0B8qn1k6W6jTGkP1jP7xRW2hCYY04--dCHW2_Q2g54zkYGvW2qhVSj6vp4h9N2xHDh7zC7ztN6jhPlWghwjrW3NQMCj1z_w-xW1r9-Jm72k42XW3KQjQ66QSKBnW7jn0Cx7DCY18N2-gtHf1hlV-N20cK6KNmgxLN1vzh2W7l6cnW4L7F4P5QY69MW1zs-PJ4bMGrdW40LsV666_8l4W6JD7jM8-cjtx3jJ31Get hashmaliciousUnknownBrowse
                                                                                                • 172.65.220.77
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                CLOUDFLARENETUShttp://bdvonline-personasv.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.16.123.96
                                                                                                DHL_Shipping_Invoices_Awb_0000000.vbsGet hashmaliciousRemcosBrowse
                                                                                                • 188.114.97.3
                                                                                                EQORY0083009.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                                • 104.16.160.168
                                                                                                Custom Export Tax Recovery Form.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                • 172.67.128.117
                                                                                                Salary Increase Letter_Oct 2024.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                • 172.67.128.117
                                                                                                TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130 RFQ_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 188.114.97.3
                                                                                                https://emojiparqueacuaticoo.site/NClMD/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                • 104.21.53.8
                                                                                                http://puzzlewood.netGet hashmaliciousUnknownBrowse
                                                                                                • 104.26.7.189
                                                                                                DEFENSE-NETUSPatrick-In service Agreement-0483___fdp.pdfGet hashmaliciousUnknownBrowse
                                                                                                • 107.162.179.174
                                                                                                GW7N3RMHCj.ps1Get hashmaliciousUnknownBrowse
                                                                                                • 206.188.196.37
                                                                                                GW7N3RMHCj.ps1Get hashmaliciousUnknownBrowse
                                                                                                • 206.188.196.37
                                                                                                https://1111bb1.netsolhost.com/Get hashmaliciousPhisherBrowse
                                                                                                • 206.188.192.81
                                                                                                http://1118fc7.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                • 206.188.192.83
                                                                                                3oQfP54Ok3.ps1Get hashmaliciousUnknownBrowse
                                                                                                • 206.188.196.37
                                                                                                8Z5ZXp6C8A.ps1Get hashmaliciousUnknownBrowse
                                                                                                • 206.188.196.37
                                                                                                vMRyzTYFZc.ps1Get hashmaliciousUnknownBrowse
                                                                                                • 206.188.196.37
                                                                                                qYtSpdE36z.ps1Get hashmaliciousUnknownBrowse
                                                                                                • 206.188.196.37
                                                                                                3oQfP54Ok3.ps1Get hashmaliciousUnknownBrowse
                                                                                                • 206.188.196.37
                                                                                                CLOUDFLARENETUShttp://bdvonline-personasv.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.16.123.96
                                                                                                DHL_Shipping_Invoices_Awb_0000000.vbsGet hashmaliciousRemcosBrowse
                                                                                                • 188.114.97.3
                                                                                                EQORY0083009.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                                • 104.16.160.168
                                                                                                Custom Export Tax Recovery Form.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                • 172.67.128.117
                                                                                                Salary Increase Letter_Oct 2024.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                • 172.67.128.117
                                                                                                TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130 RFQ_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                • 188.114.97.3
                                                                                                https://emojiparqueacuaticoo.site/NClMD/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                • 104.21.53.8
                                                                                                http://puzzlewood.netGet hashmaliciousUnknownBrowse
                                                                                                • 104.26.7.189
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                28a2c9bd18a11de089ef85a160da29e4https://xe-geriodemenoktasiii.com/Get hashmaliciousUnknownBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                http://bdvonline-personasv.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                http://entrabdvline.serv00.net/Get hashmaliciousUnknownBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                https://rajdharia.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                https://redealmucusin.uk/Get hashmaliciousUnknownBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                https://eshailor56718.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                http://beta-scan.siteGet hashmaliciousUnknownBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                EQORY0083009.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                http://casadosvidrosmt.com.brGet hashmaliciousUnknownBrowse
                                                                                                • 172.202.163.200
                                                                                                • 40.126.32.76
                                                                                                No context
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):231348
                                                                                                Entropy (8bit):4.3763669578586075
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:7Ng5uXgvmiGu28qoQsrt0FvXqosUbgx4S:7F+mi2p0osUbgxV
                                                                                                MD5:4B87CE0E5F785BA074AFE174386A730B
                                                                                                SHA1:B78EE2D84A88C4A834F4F5DBF5422C62C7FC9449
                                                                                                SHA-256:F9D946457F2E6A327ECC368CDA124148E2ABD49CFC286F8544CEA438FB62BA51
                                                                                                SHA-512:92CCEA21CAA2403EE56286F27B1F48E4A4F4456E9A42E9C5F0A8E82942A341E239FE42C60EE7883178A7565ECA535CE433EA456E669FDC3E8CFA01395F0C738F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:TH02...... .@..f........SM01X...,....(.f............IPM.Activity...........h...............h............H..h.........~.....h............H..h\FRO ...1\Ap...h...0..........h.g.............h........_`Fk...h.y..@...I.tw...h....H...8.Kk...0....T...............d.........2h...............k..............!h.............. h0Gw'..........#h....8.........$h........8....."h..............'h..............1h.g..<.........0h....4....Kk../h....h.....KkH..h`1..p.........-h .......<.....+h.g.......................... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):178099
                                                                                                Entropy (8bit):5.29052523757193
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:pi2XfRAqcbH41gwEwLe7HW8bM/o/NMdcAZl1p5ihs7EXXDEAD2Odago:MCe7HW8bM/o/TXgk9o
                                                                                                MD5:C2477430E6629974FC85886362CB5A89
                                                                                                SHA1:E46D0ACED5C7948C8A1DE15ADB586D910755BF95
                                                                                                SHA-256:EC8E711D55F219EE5388BC3528DF56B10CC3C5F289C5CC1EA06B3B97A68E2BC9
                                                                                                SHA-512:B6369B9953D55BFDA3E3D55044EBCEB4513565F5C36015B7D8FEF4C3F609F5C30BB422E6DC2036787206B5669FD4C15644D30C80E68A447F9D12BDE268674391
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-14T09:57:22">.. Build: 16.0.18204.40137-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3034001, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                Category:dropped
                                                                                                Size (bytes):4096
                                                                                                Entropy (8bit):0.09304735440217722
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:lSWFN3l/klslpEl9Xll:l9F8E+9
                                                                                                MD5:D0DE7DB24F7B0C0FE636B34E253F1562
                                                                                                SHA1:6EF2957FDEDDC3EB84974F136C22E39553287B80
                                                                                                SHA-256:B6DC74E4A39FFA38ED8C93D58AADEB7E7A0674DAC1152AF413E9DA7313ADE6ED
                                                                                                SHA-512:42D00510CD9771CE63D44991EA10C10C8FBCF69DF08819D60B7F8E7B0F9B1D385AE26912C847A024D1D127EC098904784147218869AE8D2050BCE9B306DB2DDE
                                                                                                Malicious:false
                                                                                                Reputation:high, very likely benign file
                                                                                                Preview:SQLite format 3......@ ..........................................................................K.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:SQLite Rollback Journal
                                                                                                Category:dropped
                                                                                                Size (bytes):4616
                                                                                                Entropy (8bit):0.13739486083338592
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:7FEG2l+0/FllkpMRgSWbNFl/sl+ltlslN04l9XllL:7+/lng9bNFlEs1E39z
                                                                                                MD5:918104308D326E6E250852B7D3CDF335
                                                                                                SHA1:693A67A000050D564ABF83A454354F9BF2C44457
                                                                                                SHA-256:D6B5049E4F5F286CE9BCDBC27269E774CAB9F0954C7AF7BFFBD9C4C2F924AB8B
                                                                                                SHA-512:FC582F91E6E901F54FA507EFF5605531D091AB4F855DB2FDDFD51D2BB597242EFC39A78FBCC8DDBEF07535C790E10764E96FD61BBF4A6C12D0CF778E587A7647
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.... .c.....`.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):32768
                                                                                                Entropy (8bit):0.04424805450170338
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:G4l2amCMex4l2amCMexGlqL9XXPH4l942U:l2amzexo2amzexyq5A0
                                                                                                MD5:B9F1571DC77D1CCFFB3D02C2D3C93618
                                                                                                SHA1:8399D9049CFDF71ACCA6F77C5EF76A2CDFC39D1A
                                                                                                SHA-256:C67499E6DAD2EE7FA72E9EA44CA6010D27B4F65416A9386D380E5194FCCD3650
                                                                                                SHA-512:140846F9676107FB1669DE88A74D601B35FE268BA0566C1842C22FDBA6BE98ABA5DF6A400ECD746B196353D5E98500F145456CAC242B1848F4A3E7A961145457
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:..-......................O...j....@.......3.w.....-......................O...j....@.......3.w...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                Category:modified
                                                                                                Size (bytes):45352
                                                                                                Entropy (8bit):0.3946884715536949
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:KJjX1QMIzRDWf2ill7DBtDi4kZERDGlxqt8VtbDBtDi4kZERDWlP:KX1Qjyf2ill7DYMUxO8VFDYM
                                                                                                MD5:5A80F511889EC19C3AECE0D83BB01019
                                                                                                SHA1:CF6B9F38D05CB3272276C823F316221F1349AB6B
                                                                                                SHA-256:D05712E21C474C13395DF391E973BA1D41344ADC8CE4E2A885A351EE976AAF6E
                                                                                                SHA-512:B80B9473D46E354E9071A175643E3A6FBBCC0FDF66CDC4F5781570EDB8000CC75016EC807108EEFB4FA22F37CA294912DB6EA8C1403578771E308AD9AD11ACE6
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:7....-............@......'................@........k.)..SQLite format 3......@ ..........................................................................K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):56908
                                                                                                Entropy (8bit):4.161019773146457
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:ekOni8Ck7Mk3rt2hx+5Aj+4idTsK+t3I66vQkTg2mc:xOi8Ck7Mk3rt2hx+5Aj+4iZsK5664c1
                                                                                                MD5:E0D92B642810A16D019DA976BBF78A61
                                                                                                SHA1:01BB8348B3EAFA8B6057BA9EA47EC5B77BAD612F
                                                                                                SHA-256:7B307F605D0589451813B294604D36C85AEAB21B7A296DB466E5DC70BD8FBD1E
                                                                                                SHA-512:959A4D9E3A605D27EE5BE95DBBBCA291324D54D2D8DABF9C221F0E0737204D6E0EA7A7EA410BB673E016875B0CC5551C64E4015DA63EDEBE7EEF1244ABB52405
                                                                                                Malicious:false
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................<...>...@...B...D...F...H....................... ....!...!..P#..R#.........................................................................................................................................................................................................................................................................................$..d....a$......$..d....a$......$.a$.*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4........a........
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:ASCII text, with very long lines (28733), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):20971520
                                                                                                Entropy (8bit):0.1767975198933729
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:EbW1in6v/iTA11IyFMqWpU+xpPr7GhodjbUGZU63EFTz9GqBeLr/E:Y6vKK1IPBBjues
                                                                                                MD5:4B0F4FCC15342419EC79474C4A382545
                                                                                                SHA1:E52FDE189BBDBA7AD374649450377F2B8A656DC6
                                                                                                SHA-256:575C892CAE94B1691E019381F69E1A7F948D007C326A7A752F07274CDFA21660
                                                                                                SHA-512:193A16CD2322805730AABBCE9CFA66B839D0AE0AD680CD4F52A63557C2F6AB4E7A9F41CC808B3E958BDA27B3D64FB06AF9DBE0AFDACDB01D5F9A2968E6434314
                                                                                                Malicious:false
                                                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/14/2024 09:57:19.782.OUTLOOK (0x1454).0x1300.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":21,"Time":"2024-10-14T09:57:19.782Z","Contract":"Office.System.Activity","Activity.CV":"STL2nPHqIUqcHaEuk4SW3w.4.9","Activity.Duration":12,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/14/2024 09:57:19.813.OUTLOOK (0x1454).0x1300.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":23,"Time":"2024-10-14T09:57:19.813Z","Contract":"Office.System.Activity","Activity.CV":"STL2nPHqIUqcHaEuk4SW3w.4.10","Activity.Duration":12441,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):20971520
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                Malicious:false
                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):98304
                                                                                                Entropy (8bit):4.442312410924594
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:jLagT8CdOLTFVMr410tq9m54J7UX52WkWDW6WNW7rzgg+fm:Z410A9m54JAX5wfm
                                                                                                MD5:3C8685C5CFA2FEE51763C9584D44F70C
                                                                                                SHA1:CE40D3ABF80AF06DA08F50AC7D29A9ACA9D29585
                                                                                                SHA-256:2FD73B0CA3FEBD5BE6A846B63CD6BC4CBF7BCD07DDAE2EC38FD548416246E7F6
                                                                                                SHA-512:F957A82FD51CB53428FE0C757C607DDC5BECE721DDAF2672C30446A0D8D494238D13D354F49BD32C050B0B6DF496A906D0EB4967E8F8AF76526EC5C01C381607
                                                                                                Malicious:false
                                                                                                Preview:............................................................................h.......T...p..t....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................cf.Q...........p..t............v.2._.O.U.T.L.O.O.K.:.1.4.5.4.:.e.4.f.a.d.a.c.6.4.4.5.3.4.c.c.2.a.a.9.f.5.5.2.9.1.b.0.e.7.f.c.0...C.:.\.U.s.e.r.s.\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.1.4.T.0.5.5.7.1.9.0.2.6.6.-.5.2.0.4...e.t.l.......P.P.....T...p..t....................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):163840
                                                                                                Entropy (8bit):0.33304153953060395
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:csfBzkcjDmIUNgz0XHWQOGIAbAFAqwNh/:csfBQcnmIjz0XHOGIMu
                                                                                                MD5:4DA0495BBAA91A7787A3022AFE0CA538
                                                                                                SHA1:2A37F450652327A44B7F543AE6682031E4D48B68
                                                                                                SHA-256:1F929A2851CB2CCE3503DABC1E3CC8379BE2416DC4EF57AF277DD5763C92FB25
                                                                                                SHA-512:6E6F89790740217C030CA021E45A6840EA3445AE67B49DF0EF685074BC2E216418FC88131179FD9567D3342BF295F2055637C570B290DFC6C40496B80AB0F7FB
                                                                                                Malicious:false
                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):30
                                                                                                Entropy (8bit):1.2389205950315936
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Nk7tt:U
                                                                                                MD5:B9515EA03A06C4C6F7C1D3C5BAD23FC9
                                                                                                SHA1:61620DDF0B4EC9877A662C9F3E0CA29535484E56
                                                                                                SHA-256:ABE355D411144EFB2399DC1905DCF431041AD8D7D0E7767C44D60E8C310D18C1
                                                                                                SHA-512:E36BCA0BCE395D865A9F3FA48B362E36F97BF6191B98706240F4A14CF706018810B6F01957B48C3B797B1E27A15A71B554056957AEB8F39D3887BED82E32D6CA
                                                                                                Malicious:false
                                                                                                Preview:....._........................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):16384
                                                                                                Entropy (8bit):0.6702235452212497
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:rl3baF9qLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheC7D:rhmnq1Py961f
                                                                                                MD5:5FD88C8E20147088783138194E420289
                                                                                                SHA1:2B7869180023B6F68D3F5F0B034A18D7753D0217
                                                                                                SHA-256:2270340B3C9678C045D118524941BBFC19FB9ACC3F87CA5DC5EEFFACB812F7C1
                                                                                                SHA-512:F7051463D15661493B6A2A5C59BCBF37E1C3436514A2ABEF8854CD315B4EFFC49A1C261663C1381E2D9E079D930266D40CD5A571FAD91BFE1EEE1599B202050B
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:Microsoft Outlook email folder (>=2003)
                                                                                                Category:dropped
                                                                                                Size (bytes):271360
                                                                                                Entropy (8bit):1.510247420386521
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:dQcASzWgZCSuvr4c+PTgCCj1xLGU8RBfv8BUTIZ:RLshvrV+PTNWa/fveNZ
                                                                                                MD5:C435BE93E53B797C1C318C06F5C936E7
                                                                                                SHA1:B2E26BBFF0F4E7376984B376438B2D5CAD00994E
                                                                                                SHA-256:06BDA055A4FB54365D5F1D019E1F5C09F78601ACCA56603716DC0052BFE1038C
                                                                                                SHA-512:B82E0A9895535C92679795FE19BC11F81B7865ABAF78073D7E06C55DD77A877F2DC1ADC07122637A15C0A6DEBD79CE7656F5299D1CC2C7B7D1FD700A326148A0
                                                                                                Malicious:false
                                                                                                Preview:!BDN._u.SM......\...E[...0..............[................@...........@...@...................................@...........................................................................$.......D..................................................................................................................................................................................................................................................................................................................................H..........q..8.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):131072
                                                                                                Entropy (8bit):1.214635393098159
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:H+RTIXJyDeRqHT4BtRTD/GN2FwkNWyZG0yO4rQW4Cl7uZ1N1Rc:iTIZyjT8fGoSBfG1N
                                                                                                MD5:46D542340F6C24ECE5B3BF788502BBA5
                                                                                                SHA1:F8B6B05CB456C3AF95789B874CF8235D92C28CBF
                                                                                                SHA-256:0CF3AE2B88656A0263F63E8CCAD3640EB40D3D8F79C8B7FD1FBC8111E2D09FDF
                                                                                                SHA-512:15F7E38927E8CA3DE509C0D5D83798FC676E6CDD4145F199C1AD4A8BA875BF4C24B0FC18F3A971ED80D6C796D6AD625BF45C1F59BC0A38EB417E42C70362DA55
                                                                                                Malicious:false
                                                                                                Preview:...JC...R.......T......r......................#.!BDN._u.SM......\...E[...0..............[................@...........@...@...................................@...........................................................................$.......D..................................................................................................................................................................................................................................................................................................................................H..........q..8.bAAA...AAAdAAA.AtA.A.A.ARAsA.An6.6.6.6......................................................>..7.t.0........C..p...A.......T......r.........|......@.....#..6..LAAAAAAA..nA.AAA6#.AAAAA..bAAAAAb.bAAAAA...A6AAA...6&AAA@..6.AAAT..6.AAAo..6XAAA...6.AAA...6.6AA...6A6AA>..6L6AAAAAAk..n.r.......1...AAAAAAk..n.r.......1.V.AAAAAAk..n.r.......1.k.AAAAAAk..n.r.......1.'.AAAAAAk..n.r.......1...AAAAAAk..n.r.......1...AA6.A
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):2687
                                                                                                Entropy (8bit):7.633654780590052
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:E3/8tU5MS+HsvxoZH5YCHvqsD11uMw7hKHD8ckppApcS:Ev8tkr+HsvKzYCHCK2hZDmcS
                                                                                                MD5:C0A1F64BD521CE30BEDF4DE1242E62E2
                                                                                                SHA1:DD8731D5612A4B5D72A0DEDCEDB3DC54E5416D03
                                                                                                SHA-256:B9D91E8958BF6966A718F593CD79CAB621177E874483B9303EBE47479F925B2F
                                                                                                SHA-512:92AAF5ED5293A70B638F800944A0CF76D37D7E2D629B77009819C6DCEC6E573957836ECD6AF003DF8C29DB0E37F3231ABB21BFA4B0CBEE0BAB177685324EA512
                                                                                                Malicious:false
                                                                                                Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d.d.............{................................................................................!..X."#$%..&.8x..IY.14..............................?...Un....c.eyop.*..P..e..0.*j..U..I...V...4{.T.k..).9..D+ZzD*B....$u\.......Uc..R.D.m>/.;ZtmMf. ....Ot.%J.H.[.<M...s!.R..0..p...vZ...(.-..a.9Z...r.-Tl.)L......y...-!.s.@|}.2..V...d..q.;.e7......q|.w..oi[........a......%.....)..o...K......S{J...L...8.{......../.p......;N....T..iU.`..o..n$......D..B.I..e.R..(..0."..(.a...x^.&..,.T...zX....a..].pj..L...S..D....n..%g.nH.....St6RN ......|..zO.|..~dq.W.r.q.7..V.8O.>_.5.....z...N._|.s..FV../.....1..4..w;U..o.T..kL`..2....J.d....J..d.Qa.......@ ......^....`.Oo..W...[.wum..y...o}.......:;..}...`8.................Y 5s..V+0$...PFy...H!..%....@ .....z7.Uo>u.T.Kf=]RcF5...>P4}>.W..Sj
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):4829
                                                                                                Entropy (8bit):7.859840425955573
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:EZxz2kF+a1AVdrCKGESzM8ZHzZ4RooYuHOmLUtDt28j7IL+lLd8f/uEUpr:E72kFH1AVdrD8Z9momHOmL4h2lOp8fGp
                                                                                                MD5:0C72D9A1C3C0223BD8685676A5CD43A8
                                                                                                SHA1:4ED8585E0C1AE927413D36F1F6C46C714F75F7E0
                                                                                                SHA-256:B91CCC2CD96A80FC2F3ADBBFDFAAD791EADAF8689ECA4396427F9CD2FE4E603E
                                                                                                SHA-512:59FC9A6662CC32B0E6BAD3F9C516F85810172F57BDFD3D6269C97B6BC5626ACE79B4900662AB558CD3C7A8034798EDDDE2FA7AAB97BE0C818B10CBF09D90D056
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/instagram-1.jpg
                                                                                                Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d.d.............u...............................................................................!.."#$.X.1A&.2%6'..............................?....w..n.;{..[swT.....Z.b....v...R...k.;d{-..v...TPE$.t.f..r.V..7..cu.Y....l.....a!q....i..,qi%p./..f.abp8.X,"..z'Q. ..pB.-...-s.....Q.....,O..W...L.V....t...q9.Ln"<t.o..t.\.....1..V........L...@...7.W?..d_.z...r.....".c.>.7M............a.o...d.......~.s...&E..........#.1..w3..f.z..*Y.E.DX.$h..w.^.h.QA..H..q.Q.x.D.').G.mW.....qt.A....W1.x....C.....E...o.......N...|.D.....X&.../....~.y..W,.....V<'...=.B.......y)T[......Q..tC.E .Y.NC...#w.h....h...2m..em...e...Uyu..r..N....'...1.......pp..Y....0n...T.9.'a.}....SSe...F...dp....GKb....1.....&.u.d.._........D@@.........r..t.D..V..k......D~......?E....]..k......>....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):3276
                                                                                                Entropy (8bit):7.786763751930279
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:EuIGREQYnehFJoMM+D+1dyyiVdeqU/eN0q9j0EsexiwbpE0fgw1WRHr5xJ:EhneLh+1IySexeb9j0hxKVIwk1xJ
                                                                                                MD5:299E04D6B231286C6A2DD5B5D921F047
                                                                                                SHA1:D8E7D053859B3AA265E873F8004BF8E88C3168FB
                                                                                                SHA-256:84A6A4F5344C52C7C2283D7C4A9FA520C331B8CEE5CBF9A926ED8DA2F1C4AA0F
                                                                                                SHA-512:D5D59649F964C12AACAA422ADFB8395589258D9410DBC9F3754EC1BD59753ECF43D486A3C6C57F9BEDFEB94592E56AE0C28724CE916B0E442393E125EDFD75CF
                                                                                                Malicious:false
                                                                                                Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d.d................................................................................................!"#%.8x..7w.X.91$&Q5.Y...............................?....n.:q.#...9..&y*jc.F..Q.....:F..<.g..1h..."...'<.V<..%J..8&q......g.....&.q.kV,.LM.W.<F...x......iR<.4. :.+...........l......Vnk..9j.Q....b......b....4.*O..q..+.B..{..[.x..5M.........:.{.S~.s...&E.....T.\....}..w..7.W?.rd_h...5M.........:.{.S~.s...&E.....T.\....}...s.G_8..+.2.....,...?....j..eau.`%.lvNp...%Q'.qa.....A.........E.W..-s.n..#3^.c.....><.F.........b...m.!..Px\...!B...._i.....u...z..r./.z.{..........a....m6~u.i..k.M...N....N8..2z....9....'.&.5mI.q.$....E...k.w6.0 .C.=..@.P(.....A./.Na..},w.I..n................i^...6;..E.h3.1.....!.b..1....+.B..+....~[..[..A..I..(..0..0..I ...i...(..a.....`...{.Z..97.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 439 x 519, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):62992
                                                                                                Entropy (8bit):7.984632139857012
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:DLlTy4Wbl//KKeIVRa1HNgAJUHOLlcLW78XJXOgd031:DPWJyKpja1i9Elcy+wii
                                                                                                MD5:7BCB713AF3DB621E50E86537424D6C13
                                                                                                SHA1:19497E3CEBEC56583E90CC19AD595B73D3708BAF
                                                                                                SHA-256:5A0064D9A63400D2C306115FF7C8F7A46A3EA341A60C405770B06CE211B5E72A
                                                                                                SHA-512:BF4BF7EA612BE419F391165E94D847EAB3E1718D4022E0BA2F5596155D186AD637C3AA57269247B17D5C6E8E971130CA9FAC5CAD694579F111D3C1873ECE12E2
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx....].y...3U..QC..P,.H......0........M...N.8.?...^.....\.A..%.pI....&.F2.. .0..HBef$M?g.....}.^.[k.]...lf4g.]V...~.+.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'(......s...5.cu.g]..6!U4/U7?.........Y2......J.........*.LLW....#._..?C..T....;T..T..T..(.N....w..~.........../...Q7.......y.."Wx.....G.L..h..*......A.pE....-.......9`K.l...I.;;k...w|.......-.hk...x...W..,.B.J+&`y.@.....-Z..+m'..:.p..5..l.r.j..........L..x2....o...sf7/U...].@.No...../D.RK.`..l...2%K....t.........$'O.02..c.......[;._..]..g..u6.....;..eh:.H.z4m...i.........t].6.6......fj WD`S.JZ.F......0:.Ox??..'w:p..y...kh..F..GB..Y.W.NX......=`k.....M.tY.#U .N'3...[F.f......K...u.v.1.?f.P...h.B.....Y.=.....F....-\.sJ.d.....)...hq:i/`.&.G......=?C:..:R.m...ur.*aj4.^YiUj.iAX.(..Ce..z..........J9.....xV2.g...qh.7..g......@..O:J..b..W0F>=z...R%...f..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x114, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:downloaded
                                                                                                Size (bytes):520
                                                                                                Entropy (8bit):6.56075412105278
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:w5Zi9dD8ul555ySql55bZy555mCwm255oQpxYDYDYDTHgj76s5y55oym459iQGKO:w5czjI5FmITcccU3Tv3QjjTTokwBH8fo
                                                                                                MD5:F34F76EA7D633DE6DFDC22C79C3F17B0
                                                                                                SHA1:021A34978CF637CD5045BBE0E85ADB4EB842C39F
                                                                                                SHA-256:E4D7801AEE315CCD4C0ACB2EDA28A4D3311838E4BB8C5D7BF9636356F702200F
                                                                                                SHA-512:6C248F3DCF72FE6A1DC658E99B351E8A647C14E14F4F2165210CF8DD48D5BD3A915B7D2F2C23A4B6F58D6659D74C385B36AF15A833EB04187B117084D11F8312
                                                                                                Malicious:false
                                                                                                URL:https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201.jpg?upscale=true&width=1200&upscale=true&name=Group%201.jpg
                                                                                                Preview:RIFF....WEBPVP8 .....*...*..r.>I$.F..!! .HP..in.v..3..O.:t..N.:t..N.:t..N.:t..N.:t... .G.gN.:t..N.:t..N.:t..N.:tq....N.:t..N.:t..N.:t..N.:t....q.ey..'/.....,..N.:t..N.:t..N.:t..M..F...F..). @..... @..... @..... @..... ?...V..Fd|U/}.(...d.&L.2d.&L.2d.&L.2d.&L.Q,...WH........v.N.:t..N.:t..N.:t..N.:tx........U.%.....!k...N.:t..N.:t..N.:t....I.....w<U..X.._J....l!...)..W.,).....b(.....!.......K.(.n.N.....#..<P{....[C..I../..=a..O.j"-...`R.-......j.qG...h...U..|D....B..N......l....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):78086
                                                                                                Entropy (8bit):7.979233321761775
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:Y2avWQGwBUwOmjxzxqNyXnhaNVq4/Kpoq35m7oXdqFNn0wvi+X/VNinUd5:S5oml2y3haN4aKy2MYdqFjvzSnUd5
                                                                                                MD5:6490CF5369D965901A20BF2A1CCA2AF1
                                                                                                SHA1:269DEA2079466630906DD91FB95A865B6E096360
                                                                                                SHA-256:C891775A32DE679768F35785131432C9AA992FF2A5666333EC0664C780EFD06C
                                                                                                SHA-512:CE955DC6EF25154D9AD0B258A57EA8C2164420347108C9F7D9FCD945CC9A1B92D792AF80BE68DDC53075BF83CB5AE1DA921BE2E1F42E519A6493CC3D0AC0344A
                                                                                                Malicious:false
                                                                                                URL:https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Header%20email.png?upscale=true&width=1200&upscale=true&name=Header%20email.png
                                                                                                Preview:RIFF.0..WEBPVP8L.0../WBW..@l.H............".?..5f.Mww..t^....m.s. ..@r..?........p6(F!.F..G...u.^...`..$.>$J.IH C.D.5-P.$D.D m.......C).m..m....?).$.r....M.....A6h[.V...:H.....6..*..`._Z...d.....{.\...m.<....w...Hrm[....9H....7../......|.9y9.{q. A.-E..A..ER..{......ow."I..-.U.U......../....a...d... 1....i....B..Q..l.V....g......`...C.3.h......O..V}k^...W..z.....lM....#.?..B...z}.=.z..,...`V...D...@...s.fy..*...s.S).[...~.d`. ..O.W#..`..\.F.a0..HK{....O.o..y.u...a.....`l...-@D_....~..Z........F#t..v..&......D..;..~.k+..T>..?...qp......v.R..m...0.C...*......uB}.Nh2....U..?...Knh....#......U..D.[.(....6cm.........;......{..#.R.....T./.... ]y..r..r...D.I...@...O..a...=.J{.qD.0.8U.>0.......Y.......kc.Xb.>.O.A.7.?.8".p..C.aI..RX ...Wo.....\."...>7.|.q....;;..t'C..a..d.P.t.(....O.....<y>.4/...F7..;rG..d..NA.....$.".p*u.j3C..0.....K.......$I..F....v...M.|....+m../....L.r....5....Nl.q..q.....i.lo>N..5...._.Jg.....Z......D.a..s.s..S....R.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 200 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):1942
                                                                                                Entropy (8bit):7.839908899139964
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:VKIZlmy1zsYuL9AWkRlcfFyIR1PlOm8jTj9a:VfbmyRyKlRWJQ/j9a
                                                                                                MD5:2E3934AA2811A47A149B3EE75B3F7D66
                                                                                                SHA1:C57582ADA97724A97A904CFCFD241E588CDD6E8D
                                                                                                SHA-256:EE4921CE2A4AA9D41D203E19F4AB0B38C1C71C17A36862652254F2DD8AAC997F
                                                                                                SHA-512:223D571E31DE98E10CF2CC86298433C0A2BC7098AD87C0EB7F95F468875628E47DBA8DE8D34E1FE03745FEEC13354AB8D4C19C4E489DC7AB091CF222374C464F
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/apple-1.png
                                                                                                Preview:.PNG........IHDR.......2......Q......pHYs...%...%.IR$.....sRGB.........gAMA......a....+IDATx..u.6....... ..Q'06.:....N v...H....T'.3.....Z..TG...%.....=Q."@.....>`8T.:...s.D..If.%.......|@?H...bP.. .,..\..@....K..""o@..... *.o..".'...\..,Wx.(+4._"n..\......RGT.....^E..Fa..T......[.Dk.$\.7.aC... .....@.Cx[$..1.vg=...Y....6Q.z..F..G.....t.t.7.V.s........9.FQ.#..=.'Y_.P....\.U....] ...Nz..2lQ.(.y.A.I. t.....=..*T.r.Bu.NA.....O:..{.......B?..V.'P(+..|....'U....%n.......=hl.Q}0IuMP.55.6N...A..........e../Ur......i....)\A.. .(..LPF@!......6.V..c...~Oh.u.#..L?.R..8.z..h.....L...Cd........c.......!..._P.....b~.....`..d .Y...Ga.U.,._..8........w.wd ..d.......J.....X"<?#/.E...-2.V(Ly.M....f..9...."._O..............&..5p.w...u.6.;~.V.q...<`.....b....>..&8..9 <.R,....qy....."yI..JM...k...9...kr.....o.z.i 4..y..7...0......E........;?......<.h..p...7....R.d,..n........O......0n..yT.....C.;.X...1,<..j$4<}.5....)....J.+_.....y...S5.];|.qi....a.66./g..ao.y...o..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1183)
                                                                                                Category:downloaded
                                                                                                Size (bytes):8501
                                                                                                Entropy (8bit):5.5857176852103745
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:xF+Jt8qhTwQsPApQWil7YNhiBJQ2qnQzVSz5ny3pJzkA79NZT2q9qL/bbKpF9w8a:cziVjFJJJNfpDwxeWJ/
                                                                                                MD5:4A5E681C8EF76BD98830BCF47C036D64
                                                                                                SHA1:1966D8901A367C8801D46E67373D8485EFB2FC1B
                                                                                                SHA-256:6778A8329784780F226C9F9A6A0307F9AC521C6B09C41695EA1FB94D68B18AD9
                                                                                                SHA-512:6A1AC5E503C859EABF6C27D891FBC9D58E9BA2D5CEF8A1D4F1DB265632B9CC46A25F3566BD658F88E62B0C8AEE80A641B6CC7A77553C7998217624E6521BE0A8
                                                                                                Malicious:false
                                                                                                URL:https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04
                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta name="referrer" content="never">. <script>..function bit_set(num, bit){. return num | 1 << bit;.}..function isWebDriver() {. try {. return typeof navigator.webdriver != "undefined" && navigator.webdriver;. } catch(e) {. return false;. }.}..function hasAccelerometerPermission() {. try {. return typeof DeviceMotionEvent !== 'undefined' && typeof DeviceMotionEvent.requestPermission === 'function';. } catch(e) {. return false;. }.}..function isHiDPI() {. try {. if (typeof window.matchMedia !== 'function') {. return false;. }. var query = '(-webkit-min-device-pixel-ratio: 2), (min-device-pixel-ratio: 2), (min-resolution: 192dpi)';. var mql = window.matchMedia(query);. if (mql.matches === undefined) {. return false;. }. return mql.matches;. } catch(e) {. return false;. }.}..function arePluginsConsistent() {. try {. if (typeof navigator.plugins == "undefined" || navigator.plugins ===
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):3276
                                                                                                Entropy (8bit):7.786763751930279
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:EuIGREQYnehFJoMM+D+1dyyiVdeqU/eN0q9j0EsexiwbpE0fgw1WRHr5xJ:EhneLh+1IySexeb9j0hxKVIwk1xJ
                                                                                                MD5:299E04D6B231286C6A2DD5B5D921F047
                                                                                                SHA1:D8E7D053859B3AA265E873F8004BF8E88C3168FB
                                                                                                SHA-256:84A6A4F5344C52C7C2283D7C4A9FA520C331B8CEE5CBF9A926ED8DA2F1C4AA0F
                                                                                                SHA-512:D5D59649F964C12AACAA422ADFB8395589258D9410DBC9F3754EC1BD59753ECF43D486A3C6C57F9BEDFEB94592E56AE0C28724CE916B0E442393E125EDFD75CF
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/linkedin-1.jpg
                                                                                                Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d.d................................................................................................!"#%.8x..7w.X.91$&Q5.Y...............................?....n.:q.#...9..&y*jc.F..Q.....:F..<.g..1h..."...'<.V<..%J..8&q......g.....&.q.kV,.LM.W.<F...x......iR<.4. :.+...........l......Vnk..9j.Q....b......b....4.*O..q..+.B..{..[.x..5M.........:.{.S~.s...&E.....T.\....}..w..7.W?.rd_h...5M.........:.{.S~.s...&E.....T.\....}...s.G_8..+.2.....,...?....j..eau.`%.lvNp...%Q'.qa.....A.........E.W..-s.n..#3^.c.....><.F.........b...m.!..Px\...!B...._i.....u...z..r./.z.{..........a....m6~u.i..k.M...N....N8..2z....9....'.&.5mI.q.$....E...k.w6.0 .C.=..@.P(.....A./.Na..},w.I..n................i^...6;..E.h3.1.....!.b..1....+.B..+....~[..[..A..I..(..0..0..I ...i...(..a.....`...{.Z..97.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):1014
                                                                                                Entropy (8bit):7.768402276146431
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:y1D1+nt+I+rAuxjPDD2vFBlIWP/btVohzSMv7:yF1+t+9rnjWvFBlI4/b8hzvv7
                                                                                                MD5:78E93CD2F10A58349FD9571ED12A04AE
                                                                                                SHA1:81C68F286C1F5DE012C600D834CD0D433FC21F2F
                                                                                                SHA-256:57F9104B002D73B86F030CA2955E34CCB54A1AFD9B3448742B6263386B46EC31
                                                                                                SHA-512:45D9A058CDE906EC1CF139E3D3E545698311BF47E804F09BD78074BDAB23DDE50C730FA107C8E129E443AF07BDEB89FD11D76D8031CA45B993DC4A495E391C86
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR... ... .....szz.....IDATx..KhTW....$M.ifr.y.{.Mj..K....v.M[)-T......,.&.ED.D0.DA1.&..$j./.D.c.N..u..........(w.;/...0........Ld...;..].W^S.`\...W..r.(x.......pE...m.~-,0H....y.%....[.....k..q....\..,=.07e..%...7...S`...]8.9..Y..q....._\...h..Ax.:..yMiI.[....8.. O....N.|v......^./.f....A.b...@....Y..~...q..O.;.U~.a.[mZVk...Y..v..6....n...3xPX..@...G....e ..y.p..1...WWV.......V8H....rq..I.....L.6.)B.Z..^W4...7d<...P..........x|.G...nL)T.K.B.x..n..".7..1...]f.T.zL.z3.....4....c......:.S...Fr.fS.N.u.M...p.....fQ..[.*O.H..N.V.0...wH...7.r=...+ >Im ...S3.0....|......@..Pn..{..i.....k.sH*.).(.<..X....K.......;...p..ib...6...J....4..1../;.*@...~....<x.F.+CkF......Ft.{...M@...fZ..(...0..,.......\4.%.....2;.wE...&QL..,.x..f....5...S.#..{..?$....4..>0.6....L...Z...M.lj......M.hw.6.V$.U`)....>...(;E&..x7..4S....,.....X._.Pb.Y.q..&.6.".;.4..x5..j7..h!I...^..o.^.........(.+.M....d.vq..k....U......p..R.t.......:.'.I.D.}......:..Y
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 164 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):3538
                                                                                                Entropy (8bit):7.924195963861472
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:ih7bRLhnI6S0hkl+cBplkzumK0X8xycKkg3:ih7b3I6SRTBvmKcr
                                                                                                MD5:876FE23737AC970E10ECD82ACBD57CD3
                                                                                                SHA1:FB529172EA723BA7091633EA2E2F5FC4CE45BCBD
                                                                                                SHA-256:25FB46FC5D8CC1C6403358E51EE0CAC106F9FC51DC2409F470A05798975F2870
                                                                                                SHA-512:19ACE4025BCC6AE9AFCD9EB0F7B54580B92D3FAB07659D8CED49DF5C2A11F6640201D84A2E4BA62A4C31D93445262C37EBFDA02B906250C87DD092E8E8DD324A
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.......d......]......pHYs...%...%.IR$.....sRGB.........gAMA......a....gIDATx...u.8.........:..-`..D. r.Q*HRA..lW`....D[A...f*89{........LY....>...g..?...`0...l82..... .)...$~.H....$..s.........Ld....... d....@.K^.....P...1.0.....?.:...f.l.k.H-.w....V....P@....:.,..gm.)...!..?..j!."........$j.!6......d .c.._c`V...R.>Cm(F.1.......@.....{..B..x.6f.L..&..4.{F.ox.....1.f{$...yN..%....}}..6....j...m...v.LT.....?.vuZ.!a...#n......&....'.%a$......(4.(.'x.w...L/|.L#j....K..e.3....gy.Lmj...F!?..g...e#.....g.F......Lp..m.s......[.~F5..H.f....... .......A.......T5=.7..@...{`...H#...N...wr..n....F..Fh{r.F.j..H......A...k..Mu.p.].]CrS..D...T ......H.}..(N.5d"..i..;8v..R...p.~{P.....e.):..i....R..R...0k.+..e.....R...U.'..Yb...):..D.*.g..NK7.r.7.k.....v....1f.aS...u...v].`..Y...I.>....Z...(..:2.p..1..R...MX..9..2...M..6chAC.|. .x..=..y._7B.5d.X.i(..Ik...Rh..H..~........T.Bfj5.B..B<L..........uR.........%..{S.A.c...c...p....F.{.Z.....ab.._h.}U1.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 439x519, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):84293
                                                                                                Entropy (8bit):7.963673147174377
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:rrDnqtUpgqkY0INcj1Z/yBiafcLZNYQ73feUXyv1ZAHHO0Lc:LqKqqWC2aB9c9NYQrfeUOZGHpLc
                                                                                                MD5:B88D13C32CB71FD0286DDFE1F97CE53D
                                                                                                SHA1:7EE895ED540AC49E37539CF8AA49C9EE50867A02
                                                                                                SHA-256:DF35185CA9E940221DA1A1EAE55C853D9F6070D768511378A04204109A48C6C8
                                                                                                SHA-512:9D2E14F9EBB55453CD3FD3EE295B03D3C1C9E9073B6196871E9063A6B4660DBEB70BBC8E3CD3BA28122449D8EEFDC1A3B235CAECECF2B1C4D269389383B3AEE4
                                                                                                Malicious:false
                                                                                                Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmpMM:InstanceID="xmp.iid:F8FC667DA8B211EEA93F8BC2823BE15E" xmpMM:DocumentID="xmp.did:F8FC667EA8B211EEA93F8BC2823BE15E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8FC667BA8B211EEA93F8BC2823BE15E" stRef:documentID="xmp.did:F8FC667CA8B211EEA93F8BC2823BE15E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 164 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):3538
                                                                                                Entropy (8bit):7.924195963861472
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:ih7bRLhnI6S0hkl+cBplkzumK0X8xycKkg3:ih7b3I6SRTBvmKcr
                                                                                                MD5:876FE23737AC970E10ECD82ACBD57CD3
                                                                                                SHA1:FB529172EA723BA7091633EA2E2F5FC4CE45BCBD
                                                                                                SHA-256:25FB46FC5D8CC1C6403358E51EE0CAC106F9FC51DC2409F470A05798975F2870
                                                                                                SHA-512:19ACE4025BCC6AE9AFCD9EB0F7B54580B92D3FAB07659D8CED49DF5C2A11F6640201D84A2E4BA62A4C31D93445262C37EBFDA02B906250C87DD092E8E8DD324A
                                                                                                Malicious:false
                                                                                                URL:https://edenred.pt/wp-content/uploads/2022/01/logo-edenred.png
                                                                                                Preview:.PNG........IHDR.......d......]......pHYs...%...%.IR$.....sRGB.........gAMA......a....gIDATx...u.8.........:..-`..D. r.Q*HRA..lW`....D[A...f*89{........LY....>...g..?...`0...l82..... .)...$~.H....$..s.........Ld....... d....@.K^.....P...1.0.....?.:...f.l.k.H-.w....V....P@....:.,..gm.)...!..?..j!."........$j.!6......d .c.._c`V...R.>Cm(F.1.......@.....{..B..x.6f.L..&..4.{F.ox.....1.f{$...yN..%....}}..6....j...m...v.LT.....?.vuZ.!a...#n......&....'.%a$......(4.(.'x.w...L/|.L#j....K..e.3....gy.Lmj...F!?..g...e#.....g.F......Lp..m.s......[.~F5..H.f....... .......A.......T5=.7..@...{`...H#...N...wr..n....F..Fh{r.F.j..H......A...k..Mu.p.].]CrS..D...T ......H.}..(N.5d"..i..;8v..R...p.~{P.....e.):..i....R..R...0k.+..e.....R...U.'..Yb...):..D.*.g..NK7.r.7.k.....v....1f.aS...u...v].`..Y...I.>....Z...(..:2.p..1..R...MX..9..2...M..6chAC.|. .x..=..y._7B.5d.X.i(..Ik...Rh..H..~........T.Bfj5.B..B<L..........uR.........%..{S.A.c...c...p....F.{.Z.....ab.._h.}U1.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1477)
                                                                                                Category:downloaded
                                                                                                Size (bytes):36498
                                                                                                Entropy (8bit):5.468920615793901
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:GMJvnmP10foRJajroRSLcYMgyoRDNSoReBoR6XHY/koRDaNoReUoRwxoRD0YHjoP:GMfmPXaNcYfgXHYlYSaDsnz1aMKGzRN
                                                                                                MD5:E80CEC60590EB81E571D1BCEAD8B2C12
                                                                                                SHA1:400EA5FD729D606466B7C2AB61FEE4BE8762E62D
                                                                                                SHA-256:3B46453D5656FE580998B0CD641C56A2FC4FD1B0C2A2EE96715FFC6932A62DF5
                                                                                                SHA-512:9B604FE8B2B3B3A3F8B1A3E8EA2D397EBC129DB73DBB7122C441DF9408182FDD86095E2EE8DBB2F877C57FE978D93A79EC4CC47535839CBFFA05148112A5CCDF
                                                                                                Malicious:false
                                                                                                URL:https://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_email
                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional //EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:v="urn:schemas-microsoft-com:vml" lang="pt"><head>. <title>Informa..o sobre atualiza..o no Portal Cliente ..</title>. <meta property="og:title" content="Informa..o sobre atualiza..o no Portal Cliente ..">. <meta name="twitter:title" content="Informa..o sobre atualiza..o no Portal Cliente ..">. . . .<meta name="x-apple-disable-message-reformatting">.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">.. [if gte mso 9]>. <xml>. <o:OfficeDocumentSettings>. <o:AllowPNG/>. <o:PixelsPerInch>96</o:PixelsPerInch>. </o:OfficeDocumentSettings>. </xml>. . <style>. u
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 200 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):2019
                                                                                                Entropy (8bit):7.864818355261365
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:53BWec9j9eD1bATI29jFPe9h1Q/dWSwsKsmXk:FBWec95e5eIB9h1Q/8Swsyk
                                                                                                MD5:8D1D6D4909CDE5DC642ADF8D3BF3989E
                                                                                                SHA1:9D9772C7F3DA4E6882E73937151A1A07D14B7C5D
                                                                                                SHA-256:5FC4D44A785A0315760C121C13186E0A50990EAD4DBABC560F89E77867135E66
                                                                                                SHA-512:0F1E8EE2832A9B8D02AC7839ED9CB0D6B133128107BDDD8601529CD67EB92331C236E64CAE9D82213C6F64235E41ED4724481188846AAB4AB2CFE15D8B135518
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/google-1.png
                                                                                                Preview:.PNG........IHDR.......2......Q......pHYs...%...%.IR$.....sRGB.........gAMA......a....xIDATx....6...s.?. H..T...+.......W.J..+.S.6........c.GC..K.I..w.....E\`...7..U.].....AHIa.s.....~..7......... ...._..7&...t..e.&A....#..3.*.C....gT..Ms..P..*Q6.y.....e..D..L...T'.3.f.AX....Nh.W:.ab."..C.pa.d.....@..)....C.-.......~...)...p.(4g.."..q.....C}.../.A.>....8`.O..9s..K.I..P..h.Y.*.B}..wzd....QW..(\.TS..@.N....ETh..N]....V."...z..H|.8azh..EBy. f..,........0=....$...A..9.\..A{....Pw.B"..... .^C.O.N.#....H..,.W`..(.z8(.......O..A..;.[......Y.....3...../...IJ..n...m.OX._..g.F..unx_....?. ..0^$N(.....I.E'B.2=....i.........y.DR..w....xgL..x,.e......=...C.....o?.~..,..........?.s......M.`....M...#y.2.g.<........B...M.Y....m>.....b..^...,...O.|t...'.........=..ag?S..5x...w.j....g...,.a8O....!n.n...q...s..[....2..#.S.5.O^~mih...C.:l.X;..Gc...U.$$...I..'.v.=......T.._....{...p..i.l.........E.GT.P..gv...(.w....;.......?{0...a..F.o.N .H...8.5}....O.L$....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 600 x 350, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):109560
                                                                                                Entropy (8bit):7.98875277634216
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:q6lzhBxqd4mUVWJTzuJKY6W518k6YIFUB/ULjFDuaMZvB1+fPsT5z99p:q65Dxi4HWJTwKYv18k6YIzjOB1AUB9p
                                                                                                MD5:FF9E714DDCA53454A59CAAC9D9EB5F9D
                                                                                                SHA1:C36E0616D554AB687417A0BB9D4082FEC9F4C356
                                                                                                SHA-256:08C2343332287C21867F74066AD880FE515BFE0AEDFAB5FDA59CCE34CCA6048D
                                                                                                SHA-512:ABA5335EBC54C5571E2F02607B61CEAFD31222C87E463A925300FCB5F7C258B9B3C7CC777ED947B9C34CB9B5B04EFC39721A14C3AB8FA8FBA83821A1D431DDCC
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR...X...^........... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....orNT..w.....IDATx...y.e.U..~k.}.;..9gdDN5I.@..F......m.ghu..6j.=.......[..1F.A...,l@ .....J.\.AU9Gfd.<...k..{.{#kPU.*3"..W.....{.....HU.b.....z..g...>.s........^.N'z...zC......'.d...uG..]7.........x...}.g.Q.z....U.O........I......W..........qx........_j.l.s....v.......b.).2....N.\.Y...4..N...no...V;.:..16..5.d.L....D.............D...`.E..(JbSJl9..1..-%.....(J.M.I,[c#k.!k.5..K.-.2."""@.......k......$*..U..".,..V.. ...5....K...@."....H!.u .%.>T<....`eE.....BI.p.\..j.....N.O..NG.Q........^.0;.p}~n..........R........8%..QU%R.......=._1.......z.RM.4..r.....(.Qd.a........}...x..........PU........?...u.n...l.6.m.T.n.I.....R..'.............D....L..0..E...X....;...'vs...;.....oB'..l....../.qkY........;.P@..p......U%.*A.P"".T...<e...:.*"...%w...\r.Q8.).Y.0..2."..XU...@ ..,Sd8.L..r.U.[Ml).il.qT.l.....plMdl..x.4..a6.......<.A..W.......PQ.BU..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 200 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):2310
                                                                                                Entropy (8bit):7.889473384074665
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:vEoJjFSreVL6RwAefNEr/RpcnnZsRsVpiaAn1++I6QsK0RkzcKB:Gr+Z7fydp4sRsVOnA+I6QsKHco
                                                                                                MD5:5AFCEE8BB2B311EED7A8186E84D92EBC
                                                                                                SHA1:0CAE0EAD0AD392C435C3EA5322CA016E3F17E917
                                                                                                SHA-256:8E86CA9A0088B55FADFEDB6EA13476DD27D443E4D12CDD049A6E8FFD5D6880DE
                                                                                                SHA-512:1C7E644677E9180E7B916346C3BF4F9F7AC1810C46C91C06D06024BA001B68A7D2F89F2763D3F2019A147183A1A53388305334C3CD1719F1E53AADC689FF0DD1
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/app-gallery-1.png
                                                                                                Preview:.PNG........IHDR.......2......Q......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..O^.8...I..i/.........\.1.(I/....B/.s.6. a7;`9+....jF/..,...`..~>...l.yOOO.M..CH..e.....H..[)3..5-l.)......0LS..L..cG.R.O.T.......+..DH9.r.s|............%.."..B).Q.^RSj..u...Wa.&.!6.;d.....1g9..p...p...v.)......0..E....nW.c.q.%v.0....7.l$.qL.^.y......FR.;...0/...c..Y..0/...7e.H..h..U.K.t..w....2...(..#.....j]...e..S~y..#....N'S..%..v..W.^..0.\!...T'@Z.=W".{.a..:.C.x$.........i..k..Q].2.Vk........b.....R.[.u......@......a.C.a.5.hg[.<2..P............CB..l._.b..f....=."P @.MM..o.,'..ji...FK..m.8d./...7".e..U......xH..J.|.."....J#..fK..dyxx.Z..p.}..X.R.@.k........\.Rw5}[.;P.!j..b6.|.a.....E.\........j."Ps...........T..$.*K.L.6R.?@M.Q..=Y..d...5..|T6.m...D>..c...l 1......N...O-..]$m..^3.......S+..q._....'*.V......#i>.9N..a\7D..N.....Qy/.R..... .7...P.7.6VKzVg*-..g...&B.P.....c.....=@'..AH....n...i.$5u^, .......~S..=..E.....C.;.. ....\e..5E:...}.fx,...6......K".u
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x114, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):1082
                                                                                                Entropy (8bit):4.6468118396891045
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Hq+FkS+FkiTOMK3/6eBkG3mDK0M/vJSNtnb8jEq7Q7nfJVIpIkkVoR/:emiTOMK3/6IkJDK0M/vJKhb8wtTJ22ts
                                                                                                MD5:127F5FD76B937CACDE5FF24815AE7A52
                                                                                                SHA1:2361D8A097D69F8C3BA2F07D0264BE0E43B0F004
                                                                                                SHA-256:690FD7A6B1D41C79BCDA0706C9E4CA631B65C13966831DF462650951FE0BED94
                                                                                                SHA-512:41EC5BA8D1D6C96676119AEF8E91FD4E0E74C51006099540AE5B7E921F883BAA6D6B1D9A115D5FE3ED3E3397EC0AD68E05FAA5BFD166B9374BE0F0C9D4DD919E
                                                                                                Malicious:false
                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......r...."......................................................................X..Q.}y.6.-.................................................N.n..f.QtWFh....Up.r..................................................;..x...E............................................................Z..".m.p........................................................gh..F-9.B..........................................................i.w.p......................................................mR.....................................................................................................................'......................!1p.0ABQ. aq.`.........?...Q...v.2...c.....F4&q.p.E..C.gU....a..vC..][....Z...QOac...^#a...)C.9..X.`...B....,..d`...>=..*M..d....YZ.p.F..se....S...vW..Z...eb6p<...?;*.a...........................`. 1p........?..3...@A.....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 200 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):2019
                                                                                                Entropy (8bit):7.864818355261365
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:53BWec9j9eD1bATI29jFPe9h1Q/dWSwsKsmXk:FBWec95e5eIB9h1Q/8Swsyk
                                                                                                MD5:8D1D6D4909CDE5DC642ADF8D3BF3989E
                                                                                                SHA1:9D9772C7F3DA4E6882E73937151A1A07D14B7C5D
                                                                                                SHA-256:5FC4D44A785A0315760C121C13186E0A50990EAD4DBABC560F89E77867135E66
                                                                                                SHA-512:0F1E8EE2832A9B8D02AC7839ED9CB0D6B133128107BDDD8601529CD67EB92331C236E64CAE9D82213C6F64235E41ED4724481188846AAB4AB2CFE15D8B135518
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.......2......Q......pHYs...%...%.IR$.....sRGB.........gAMA......a....xIDATx....6...s.?. H..T...+.......W.J..+.S.6........c.GC..K.I..w.....E\`...7..U.].....AHIa.s.....~..7......... ...._..7&...t..e.&A....#..3.*.C....gT..Ms..P..*Q6.y.....e..D..L...T'.3.f.AX....Nh.W:.ab."..C.pa.d.....@..)....C.-.......~...)...p.(4g.."..q.....C}.../.A.>....8`.O..9s..K.I..P..h.Y.*.B}..wzd....QW..(\.TS..@.N....ETh..N]....V."...z..H|.8azh..EBy. f..,........0=....$...A..9.\..A{....Pw.B"..... .^C.O.N.#....H..,.W`..(.z8(.......O..A..;.[......Y.....3...../...IJ..n...m.OX._..g.F..unx_....?. ..0^$N(.....I.E'B.2=....i.........y.DR..w....xgL..x,.e......=...C.....o?.~..,..........?.s......M.`....M...#y.2.g.<........B...M.Y....m>.....b..^...,...O.|t...'.........=..ag?S..5x...w.j....g...,.a8O....!n.n...q...s..[....2..#.S.5.O^~mih...C.:l.X;..Gc...U.$$...I..'.v.=......T.._....{...p..i.l.........E.GT.P..gv...(.w....;.......?{0...a..F.o.N .H...8.5}....O.L$....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x114, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):1112
                                                                                                Entropy (8bit):4.733362110300258
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Hq+FkS+FkibnhGDoqjlR/6pmKGSCjaHAuWMNYCflI3uUo8n:emirgZBhKGCHse8uUo8n
                                                                                                MD5:B89357639C71FA1E92B971447D7AD857
                                                                                                SHA1:4DD285138278283D30DA9E674E816086FAFC4EF8
                                                                                                SHA-256:AA18328F3360ED0559A93F40A99A3B4985754B3FE76612652F4416095C49EDE5
                                                                                                SHA-512:B3AD5708ECE9661858D75C0C8720F129A4D148C6429EA829EACE12A95D581660159121806636166AEF62A6C0795C5B0E814519AE3D8E9EF021328A061C7885FD
                                                                                                Malicious:false
                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......r...."................................................................................................................................&,........................................................1c{.f9......................................................._F..'q........................................................f..].6.vf........................................................].....2.?H.T...................................................;..R9....9..q5.sRcp................................................B.sh..(&..........`..............................................a....P......'......................p.!1 0A."2@Q`a.........?..,af#...T..6....z.|N..|.H...T](=.t..q....H.%..q.....2i7..#..7<.....t(lpz)s@X.....2.85P..P..@".2....T-...Xv.o...)^F.Uf.RD.;....N8....@'.B'?.X....H.[.G..J...........................`... 1!0A....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 439x519, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):84007
                                                                                                Entropy (8bit):7.961778954168567
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:AGAEWZ88WMytX98uAOrPkBTgejs3MrfL97ozFx+MFPtJDC3ZShGJd:AVe8+X98pOr8Bk9MrTV4z9P3DCt
                                                                                                MD5:8E908EF1B0CC383F1DF02D63C041E7DB
                                                                                                SHA1:658C22AF79E814F3743B3AE045B2CFAF50AA165F
                                                                                                SHA-256:8418119F2BF57179A296F472E2C0615E0E9C465A7EB845E826D86682BD3A6728
                                                                                                SHA-512:2ECD21AC167DE5396A06A8C0A300226704A9DC078FC2A00BEBDC163D0649B52C2E69144052A3F2CE453D2AB1A9D8AB8726CB2AA88AF329BEAA728BDB7E63620F
                                                                                                Malicious:false
                                                                                                Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmpMM:InstanceID="xmp.iid:F8FC6679A8B211EEA93F8BC2823BE15E" xmpMM:DocumentID="xmp.did:F8FC667AA8B211EEA93F8BC2823BE15E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8FC6677A8B211EEA93F8BC2823BE15E" stRef:documentID="xmp.did:F8FC6678A8B211EEA93F8BC2823BE15E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):808
                                                                                                Entropy (8bit):7.672502595795328
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:zhSznzLbteXs/KIegUGQuR3So5aQSwBeOgcl:atjQJedIQBWU
                                                                                                MD5:9218F08FC7D9A74FC0C7D534F86CD9DA
                                                                                                SHA1:27CD0EA706820E30FCBE961E2F3064B1F325DEF5
                                                                                                SHA-256:5633F3A3B4D7E9420DBDD4FCDEAB56D278EEB259B591193853BBB16377DD32E6
                                                                                                SHA-512:856FD30878AF53541D11161F98AEC5A3607C4E115E95AC00F15FFCE7D3CA2B98BE8C663264BDACBDCE31F608B477CBA4676B1D69A4F6F9C9D9B7DB2CB3892DE9
                                                                                                Malicious:false
                                                                                                URL:https://27003262.fs1.hubspotusercontent-eu1.net/hubfs/27003262/favicon-32x32.png
                                                                                                Preview:RIFF ...WEBPVP8L..../......$G..=.......m..".v....?Y..."...$ !g.u$..s.'d....]..f.{......)0e...`%./..;.p...dD......}BW..t.....M.t.si.-Q8.Sx.k.0...K.....l..FV..L...M@.....28..d~8..E[..(.'&.\p.'....`H#...A.lO.d....c......wQ.!#.....R2...HDQD..AE.<(......E.B.?..V.v....J!...Zr"".....J. t.....H. .L...A.... ....Q.. D$ ...u.?.8...0...i..z....W.....sH..!.%0..............o..G.......nO.....}...........xs.#<... .-C..m.m.mcl.63cl.f.?'#^..ADD.'.Q]2..........!...{.YL=..%..c.Q../=..X?....u&.,...j...$..c#.V.X....$..}.....m..<<}}|...H......4n.D.{..FA.f .+6&:*2B..S...H.wo..|...L,.!.o.j..".nU.D.!e.9.D.!....b.]...4.\[GWO..Pk........._...Ls../...7...5....2i....'e......X.........'.._].k..[......"A./..<F.V. r...|.d0...?......i.P...=.....D9...F....p.....~.|.D;..5....5N^9/..6>S.j..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x114, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:downloaded
                                                                                                Size (bytes):516
                                                                                                Entropy (8bit):6.546550437203904
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:MBsH9wpuccCPp2zCpgHzCtCm9PccLdoLmq9HaWmrAP2wlY:MqdwpuccCh2upgHuwmpccLmzmUP2
                                                                                                MD5:0F43FD4122A72B21B0EE5A2E9B2DF24E
                                                                                                SHA1:0CF4E004272E57D1AF8A761700BA586C062F37AF
                                                                                                SHA-256:886D79ADAA07AF374786B29F6336698905C17CF9210C295EE1528451E70A44FD
                                                                                                SHA-512:59081A6830E497C5DDD33FB0394D1AE416A627756BA4656AEDF9E4DEBC4A152BDEE11D98076697459974B0BE1C499AD556460BE502C779F12D3663FC72CE2810
                                                                                                Malicious:false
                                                                                                URL:https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201%20(1).jpg?upscale=true&width=1200&upscale=true&name=Group%201%20(1).jpg
                                                                                                Preview:RIFF....WEBPVP8 ....P+...*..r.>I$.F..!! .HP..in.v............YG.{.. @..... @..... @..... @...y%...$...K+...V(.|.]..:t..N.:t..N.:t..N.......xM.2....d.&L.2d.&L.2d.&L.2d.&L.2Y.z.....*0V(.|.]..:t..N.:t..N.:t..N.:w.a.z.ZTV.u...:t..N.:t..N.:t..N.:t..N.5HP]+...... @..... @..... @..... @....1....Y.N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:t..N.:o.......-....Z4.:.COd.D......X...q.R....M=]].-k..R.......0...+....*X...0......0..ji..$..../.B....+.sf.......l.pX...m>y<...ij........
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):2687
                                                                                                Entropy (8bit):7.633654780590052
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:E3/8tU5MS+HsvxoZH5YCHvqsD11uMw7hKHD8ckppApcS:Ev8tkr+HsvKzYCHCK2hZDmcS
                                                                                                MD5:C0A1F64BD521CE30BEDF4DE1242E62E2
                                                                                                SHA1:DD8731D5612A4B5D72A0DEDCEDB3DC54E5416D03
                                                                                                SHA-256:B9D91E8958BF6966A718F593CD79CAB621177E874483B9303EBE47479F925B2F
                                                                                                SHA-512:92AAF5ED5293A70B638F800944A0CF76D37D7E2D629B77009819C6DCEC6E573957836ECD6AF003DF8C29DB0E37F3231ABB21BFA4B0CBEE0BAB177685324EA512
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/facebook-1.jpg
                                                                                                Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d.d.............{................................................................................!..X."#$%..&.8x..IY.14..............................?...Un....c.eyop.*..P..e..0.*j..U..I...V...4{.T.k..).9..D+ZzD*B....$u\.......Uc..R.D.m>/.;ZtmMf. ....Ot.%J.H.[.<M...s!.R..0..p...vZ...(.-..a.9Z...r.-Tl.)L......y...-!.s.@|}.2..V...d..q.;.e7......q|.w..oi[........a......%.....)..o...K......S{J...L...8.{......../.p......;N....T..iU.`..o..n$......D..B.I..e.R..(..0."..(.a...x^.&..,.T...zX....a..].pj..L...S..D....n..%g.nH.....St6RN ......|..zO.|..~dq.W.r.q.7..V.8O.>_.5.....z...N._|.s..FV../.....1..4..w;U..o.T..kL`..2....J.d....J..d.Qa.......@ ......^....`.Oo..W...[.wum..y...o}.......:;..}...`8.................Y 5s..V+0$...PFy...H!..%....@ .....z7.Uo>u.T.Kf=]RcF5...>P4}>.W..Sj
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 439 x 519, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):62992
                                                                                                Entropy (8bit):7.984632139857012
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:DLlTy4Wbl//KKeIVRa1HNgAJUHOLlcLW78XJXOgd031:DPWJyKpja1i9Elcy+wii
                                                                                                MD5:7BCB713AF3DB621E50E86537424D6C13
                                                                                                SHA1:19497E3CEBEC56583E90CC19AD595B73D3708BAF
                                                                                                SHA-256:5A0064D9A63400D2C306115FF7C8F7A46A3EA341A60C405770B06CE211B5E72A
                                                                                                SHA-512:BF4BF7EA612BE419F391165E94D847EAB3E1718D4022E0BA2F5596155D186AD637C3AA57269247B17D5C6E8E971130CA9FAC5CAD694579F111D3C1873ECE12E2
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/recomendada-1.png
                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx....].y...3U..QC..P,.H......0........M...N.8.?...^.....\.A..%.pI....&.F2.. .0..HBef$M?g.....}.^.[k.]...lf4g.]V...~.+.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'N.8q...'(......s...5.cu.g]..6!U4/U7?.........Y2......J.........*.LLW....#._..?C..T....;T..T..T..(.N....w..~.........../...Q7.......y.."Wx.....G.L..h..*......A.pE....-.......9`K.l...I.;;k...w|.......-.hk...x...W..,.B.J+&`y.@.....-Z..+m'..:.p..5..l.r.j..........L..x2....o...sf7/U...].@.No...../D.RK.`..l...2%K....t.........$'O.02..c.......[;._..]..g..u6.....;..eh:.H.z4m...i.........t].6.6......fj WD`S.JZ.F......0:.Ox??..'w:p..y...kh..F..GB..Y.W.NX......=`k.....M.tY.#U .N'3...[F.f......K...u.v.1.?f.P...h.B.....Y.=.....F....-\.sJ.d.....)...hq:i/`.&.G......=?C:..:R.m...ur.*aj4.^YiUj.iAX.(..Ce..z..........J9.....xV2.g...qh.7..g......@..O:J..b..W0F>=z...R%...f..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):4829
                                                                                                Entropy (8bit):7.859840425955573
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:EZxz2kF+a1AVdrCKGESzM8ZHzZ4RooYuHOmLUtDt28j7IL+lLd8f/uEUpr:E72kFH1AVdrD8Z9momHOmL4h2lOp8fGp
                                                                                                MD5:0C72D9A1C3C0223BD8685676A5CD43A8
                                                                                                SHA1:4ED8585E0C1AE927413D36F1F6C46C714F75F7E0
                                                                                                SHA-256:B91CCC2CD96A80FC2F3ADBBFDFAAD791EADAF8689ECA4396427F9CD2FE4E603E
                                                                                                SHA-512:59FC9A6662CC32B0E6BAD3F9C516F85810172F57BDFD3D6269C97B6BC5626ACE79B4900662AB558CD3C7A8034798EDDDE2FA7AAB97BE0C818B10CBF09D90D056
                                                                                                Malicious:false
                                                                                                Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d.d.............u...............................................................................!.."#$.X.1A&.2%6'..............................?....w..n.;{..[swT.....Z.b....v...R...k.;d{-..v...TPE$.t.f..r.V..7..cu.Y....l.....a!q....i..,qi%p./..f.abp8.X,"..z'Q. ..pB.-...-s.....Q.....,O..W...L.V....t...q9.Ln"<t.o..t.\.....1..V........L...@...7.W?..d_.z...r.....".c.>.7M............a.o...d.......~.s...&E..........#.1..w3..f.z..*Y.E.DX.$h..w.^.h.QA..H..q.Q.x.D.').G.mW.....qt.A....W1.x....C.....E...o.......N...|.D.....X&.../....~.y..W,.....V<'...=.B.......y)T[......Q..tC.E .Y.NC...#w.h....h...2m..em...e...Uyu..r..N....'...1.......pp..Y....0n...T.9.'a.}....SSe...F...dp....GKb....1.....&.u.d.._........D@@.........r..t.D..V..k......D~......?E....]..k......>....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 439x519, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):84293
                                                                                                Entropy (8bit):7.963673147174377
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:rrDnqtUpgqkY0INcj1Z/yBiafcLZNYQ73feUXyv1ZAHHO0Lc:LqKqqWC2aB9c9NYQrfeUOZGHpLc
                                                                                                MD5:B88D13C32CB71FD0286DDFE1F97CE53D
                                                                                                SHA1:7EE895ED540AC49E37539CF8AA49C9EE50867A02
                                                                                                SHA-256:DF35185CA9E940221DA1A1EAE55C853D9F6070D768511378A04204109A48C6C8
                                                                                                SHA-512:9D2E14F9EBB55453CD3FD3EE295B03D3C1C9E9073B6196871E9063A6B4660DBEB70BBC8E3CD3BA28122449D8EEFDC1A3B235CAECECF2B1C4D269389383B3AEE4
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/cinco-estrelas-1.jpg
                                                                                                Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmpMM:InstanceID="xmp.iid:F8FC667DA8B211EEA93F8BC2823BE15E" xmpMM:DocumentID="xmp.did:F8FC667EA8B211EEA93F8BC2823BE15E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8FC667BA8B211EEA93F8BC2823BE15E" stRef:documentID="xmp.did:F8FC667CA8B211EEA93F8BC2823BE15E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 200 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):2310
                                                                                                Entropy (8bit):7.889473384074665
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:vEoJjFSreVL6RwAefNEr/RpcnnZsRsVpiaAn1++I6QsK0RkzcKB:Gr+Z7fydp4sRsVOnA+I6QsKHco
                                                                                                MD5:5AFCEE8BB2B311EED7A8186E84D92EBC
                                                                                                SHA1:0CAE0EAD0AD392C435C3EA5322CA016E3F17E917
                                                                                                SHA-256:8E86CA9A0088B55FADFEDB6EA13476DD27D443E4D12CDD049A6E8FFD5D6880DE
                                                                                                SHA-512:1C7E644677E9180E7B916346C3BF4F9F7AC1810C46C91C06D06024BA001B68A7D2F89F2763D3F2019A147183A1A53388305334C3CD1719F1E53AADC689FF0DD1
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.......2......Q......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..O^.8...I..i/.........\.1.(I/....B/.s.6. a7;`9+....jF/..,...`..~>...l.yOOO.M..CH..e.....H..[)3..5-l.)......0LS..L..cG.R.O.T.......+..DH9.r.s|............%.."..B).Q.^RSj..u...Wa.&.!6.;d.....1g9..p...p...v.)......0..E....nW.c.q.%v.0....7.l$.qL.^.y......FR.;...0/...c..Y..0/...7e.H..h..U.K.t..w....2...(..#.....j]...e..S~y..#....N'S..%..v..W.^..0.\!...T'@Z.=W".{.a..:.C.x$.........i..k..Q].2.Vk........b.....R.[.u......@......a.C.a.5.hg[.<2..P............CB..l._.b..f....=."P @.MM..o.,'..ji...FK..m.8d./...7".e..U......xH..J.|.."....J#..fK..dyxx.Z..p.}..X.R.@.k........\.Rw5}[.;P.!j..b6.|.a.....E.\........j."Ps...........T..$.*K.L.6R.?@M.Q..=Y..d...5..|T6.m...D>..c...l 1......N...O-..]$m..^3.......S+..q._....'*.V......#i>.9N..a\7D..N.....Qy/.R..... .7...P.7.6VKzVg*-..g...&B.P.....c.....=@'..AH....n...i.$5u^, .......~S..=..E.....C.;.. ....\e..5E:...}.fx,...6......K".u
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 439x519, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):84007
                                                                                                Entropy (8bit):7.961778954168567
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:AGAEWZ88WMytX98uAOrPkBTgejs3MrfL97ozFx+MFPtJDC3ZShGJd:AVe8+X98pOr8Bk9MrTV4z9P3DCt
                                                                                                MD5:8E908EF1B0CC383F1DF02D63C041E7DB
                                                                                                SHA1:658C22AF79E814F3743B3AE045B2CFAF50AA165F
                                                                                                SHA-256:8418119F2BF57179A296F472E2C0615E0E9C465A7EB845E826D86682BD3A6728
                                                                                                SHA-512:2ECD21AC167DE5396A06A8C0A300226704A9DC078FC2A00BEBDC163D0649B52C2E69144052A3F2CE453D2AB1A9D8AB8726CB2AA88AF329BEAA728BDB7E63620F
                                                                                                Malicious:false
                                                                                                URL:https://www.edenred.pt/wp-content/uploads/2024/01/superbrands-1.jpg
                                                                                                Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmpMM:InstanceID="xmp.iid:F8FC6679A8B211EEA93F8BC2823BE15E" xmpMM:DocumentID="xmp.did:F8FC667AA8B211EEA93F8BC2823BE15E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8FC6677A8B211EEA93F8BC2823BE15E" stRef:documentID="xmp.did:F8FC6678A8B211EEA93F8BC2823BE15E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 200 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):1942
                                                                                                Entropy (8bit):7.839908899139964
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:VKIZlmy1zsYuL9AWkRlcfFyIR1PlOm8jTj9a:VfbmyRyKlRWJQ/j9a
                                                                                                MD5:2E3934AA2811A47A149B3EE75B3F7D66
                                                                                                SHA1:C57582ADA97724A97A904CFCFD241E588CDD6E8D
                                                                                                SHA-256:EE4921CE2A4AA9D41D203E19F4AB0B38C1C71C17A36862652254F2DD8AAC997F
                                                                                                SHA-512:223D571E31DE98E10CF2CC86298433C0A2BC7098AD87C0EB7F95F468875628E47DBA8DE8D34E1FE03745FEEC13354AB8D4C19C4E489DC7AB091CF222374C464F
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.......2......Q......pHYs...%...%.IR$.....sRGB.........gAMA......a....+IDATx..u.6....... ..Q'06.:....N v...H....T'.3.....Z..TG...%.....=Q."@.....>`8T.:...s.D..If.%.......|@?H...bP.. .,..\..@....K..""o@..... *.o..".'...\..,Wx.(+4._"n..\......RGT.....^E..Fa..T......[.Dk.$\.7.aC... .....@.Cx[$..1.vg=...Y....6Q.z..F..G.....t.t.7.V.s........9.FQ.#..=.'Y_.P....\.U....] ...Nz..2lQ.(.y.A.I. t.....=..*T.r.Bu.NA.....O:..{.......B?..V.'P(+..|....'U....%n.......=hl.Q}0IuMP.55.6N...A..........e../Ur......i....)\A.. .(..LPF@!......6.V..c...~Oh.u.#..L?.R..8.z..h.....L...Cd........c.......!..._P.....b~.....`..d .Y...Ga.U.,._..8........w.wd ..d.......J.....X"<?#/.E...-2.V(Ly.M....f..9...."._O..............&..5p.w...u.6.;~.V.q...<`.....b....>..&8..9 <.R,....qy....."yI..JM...k...9...kr.....o.z.i 4..y..7...0......E........;?......<.h..p...7....R.d,..n........O......0n..yT.....C.;.X...1,<..j$4<}.5....)....J.+_.....y...S5.];|.qi....a.66./g..ao.y...o..
                                                                                                File type:CDFV2 Microsoft Outlook Message
                                                                                                Entropy (8bit):5.509721371591016
                                                                                                TrID:
                                                                                                • Outlook Message (71009/1) 45.36%
                                                                                                • Outlook Form Template (41509/1) 26.51%
                                                                                                • Perfect Keyboard macro set (36024/1) 23.01%
                                                                                                • Generic OLE2 / Multistream Compound File (8008/1) 5.12%
                                                                                                File name:Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg
                                                                                                File size:69'120 bytes
                                                                                                MD5:eb220a2cf88acfbdc44bbcffbf109f24
                                                                                                SHA1:c619a040b09d88b6e1e41bc1185732e3fcc9d7b1
                                                                                                SHA256:17f1a93795f94207856aa0d9a0489eeb964de9572fe18840d7e67935a1e1b186
                                                                                                SHA512:244ea83a3c85ab9ac1b23db5d6c7e35d359764dd63a6be7eb89400d7e9b02be512ee17d7676f92ba2041d93afb9a84acb76eb3b9a2690cad3b4ebda29c937e60
                                                                                                SSDEEP:1536:RQK44oVZJqcuS45xNRSwDIOiaQ0jTwthDNAMFTZsq5n6u5MTPM38kqovh:afZJqcuawk9azgthDNAMFTl5nb5MTPMX
                                                                                                TLSH:9E63C52829F9421AF177DF3659E1619BD92B7D93BE24CD4E2085330E0973940E9A1F3E
                                                                                                File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                Subject:Informao sobre atualizao no Portal Cliente
                                                                                                From:Edenred Portugal <no-reply@pt.edenred.info>
                                                                                                To:jmorna@eem.pt
                                                                                                Cc:
                                                                                                BCC:
                                                                                                Date:Mon, 14 Oct 2024 11:12:58 +0200
                                                                                                Communications:
                                                                                                • Vamos realizar atualizaes de segurana no seu Portal Cliente no prximo dia 15 de outubro. O login passar a solicitar dois fatores de autenticao. Exibir no navegador <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Yq3qn9gW6N1vHY6lZ3lYW1LBYS75F0K9TW5XZncS981q5MW6s-vMT5Tbxy1W3kbnCl3kTnP3VJT7rm6yVxn2W5XbbHn4s2mXVW9k_QRb8gKCW1W7jTRz82Rnj1gW1z9SZH5l9d1rW5FCN_n7XsDr3W4c03QN2YwC2RW8s7DYx8Hy-p9W5lfGYR4vPxfFW89f8-_87r0MfW7qqQzY9l5c2ZN3W95GKFLH6NW8LSwvZ5SXBq2W151DYt5mSCcTW92KB8d2sJj_QW89V08z5trK1lW6s6mpF6SLFDFW2q1mGn1Hgmx1f6611TW04> Ol, Como sabe, o compromisso da Edenred com a cibersegurana dirio. Procuramos garantir que todos os dados da sua empresa, e dos seus colaboradores, esto protegidos e que todos os processos efetuados nas nossas plataformas esto seguros. Nesse sentido, iremos proceder realizao de atualizaes de segurana no Portal Cliente no prximo dia 15 de outubro, pelo que a plataforma estar indisponvel no perodo da manh. <https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201%20(1).jpg?width=1200&upscale=true&name=Group%201%20(1).jpg> O que vai acontecer quando for feita a atualizao? Quando fizer login no Portal Cliente, passaro a ser solicitados dois fatores de autenticao. Em primeiro lugar, a sua palavra-passe e, depois, um cdigo de verificao que ser enviado para o seu email. <https://hs-27003262.f.hubspotemail-eu1.net/hub/27003262/hubfs/Group%201.jpg?width=1200&upscale=true&name=Group%201.jpg> Caso tenha alguma dvida ou questo adicional, contacte-nos atravs do nmero 218 917 700 ou do email apoiocliente.pt@edenred.com <mailto:apoiocliente.pt@edenred.com> . Estamos sempre disponveis para ajudar. Obrigado, Servio de Apoio ao Cliente DESCARREGUE A NOSSA APP <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9YK3qn9gW7lCdLW6lZ3mFW7LMwMl4c4nzZVW09XL5RC-DsW9gYbPc5Kkf-HW31BMWX3D_dvPW4t3P0G5Q21T2W8v5LJ37pV994W86NqZx16T9wfN5xghxmP17lDVV15fh6DxdGyMVsFlDS41B4Vd6nJR8Y_tbGW5NJmCg3RKhmWW40p12y2zdB50VG_tJ17k0pYNW4TRTyT1RyNsYW5qHZMy5FjsCYW3Sv0Cx1LJy4lW81fx278VSm0zW4KrC288x-HQBW2sSSFK80F18_W6vKCMN5BwFXMW7Ls-TN8RGZZWW1wsBGZ4nK-PTW6dnFlk4_YYg-f7lmJ0404> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Z03qn9gW7Y8-PT6lZ3l4W6sS8zp7mH4J8VPjJJR3PThHCW7hdy3c5CnwYlW8Pl8675VW9qTW2bYpGg6cR2jVVMVjGr5-7_t0W5rsqbw6QVlxHW4QVbMj6L03xSW3Pgysz3pYx_bW7tgnk65tfJpdN6C3Fp0XDp3rW3FZ2ph5GZl11W4LBZ9V5m2XsxW6yWDRK4mP1hFW4Sd5yc9kFtBfW29yK6Z8MQ3M4W349yHC2jl-b4W57gbYw4Wc2BsW5BwQ567zl6PMW4yKBnf43nWj6MCfDvx3FgTbW15_N_Z3hZr8KW2Xfgcm97bHPVW6YBwBv14G9dHN90DQ_rKSTH2W8CkZ8K5Gj-vTf9kl6d004> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Yq3qn9gW6N1vHY6lZ3nxW6mdsC18fkDngW7QMS-n857qzhN6P3x9XQhN5FW76Ggg12cMtBqW7FWWwy1dGz0JW1D3d6p1lYRPrW4TNFMp5Y73j1W4kK6PC5zlnbTW8JCRlJ1vw78gN45KVdWqtmMVW6-sZSb78C31qW3f3-tM2pnTmTV4RPTV6pNmPkW13Q79h7dV5HNM8S2-pnvQ2nW2Nnzfj79T8-cMhkTFGNXfq0W81DWmN29Yjd9W6hpf1X1MKnv9VD3cHx91tFx2W1-nf_N5S5TqxW8ZSPC78D-kGtf6T_kFs04> SIGA-NOS <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Yq3qn9gW6N1vHY6lZ3m7V4KX1M5TcLvhL_r_wKGc_1W8_XrKc8BmYbnW12P7T_1_sjddV3h1sR5Jwl-vW2ZcGhM7NVYVhW1Xkb_F854SJtM6cTDft1m9kW51wK4Y2-4zlzW422Lpq5rvws3W7wqkjz5gRrj6W9dzh3-83dXwsW6bGtGY56SMW2W2wK7SK79jwDcW4cPFxx71jpwZW1C8v_Z6xGKm5W3XKN9m846bvvW8BnZnk8HrCW5W8bYVkq1Rxk8DW49VFm_65b5zcW6vlqj08dH_2vW2YLv8q2dbJYtf4fKMGz04> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Yq3qn9gW6N1vHY6lZ3mqW8CBkyQ6mRgkTW2SMmDW3tmT64W3h3c3V31h4xLW6NPTFw4kf-hLN9hW5gCnns8QW69vx6S15byPGW1xHrR91qvHv6Vh1JKW27bLC1N5f5vYRBSzYqN2ZqGr1kQDdfN7mdz-04YLRNN5wMqCxXdzgNW4vPgGg9jF5b0W96KNzp46V0wGW3_9nww4dNhyhW4nwMxy2nh2zlN2yh8z2BVGnvN97K7sg2jJ0SN1M8Zvgx0rc6W8RQ80s619s_PW1fp4GJ3dBzRRW5wGl3587NsV_f7H62C804> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9YK3qn9gW7lCdLW6lZ3lsW8sRGKq3-HjKwW2Pzwmw8Zlr8vW36tZlh2zKKbkW27_fFy2nvnCGW8ykWDg5NsDpWVz3rYL10gSWtW2kjYsc9hfV09W4GYBsC7Hq_PyW1FdddV6-dX5mW4gRSLR6h4DV9W3bvDkM5mQ4ZbVcxjkJ8h2RDmW1H1QkQ67W9_GW2NJLQD2zJLvyW5lQPDL2Zcz4KN6ns-5fLd5_vW3LmH1g2dDcD0W7-XPns1-Hf9vW1hW36C3T_0xzW1sSN_q8GRV7DVZLgKy5HYs0xW63Wh1-2w5mzDW8HNy3s8LJfRdW26TF8T4dKg0Hf5Dm9HR04> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9ZC3qn9gW95jsWP6lZ3nRN4xj4Qgb2YZYW3xSThw2lc0bvW1P6hdG8CpXy_N6xQhzLF0C29N1ml2nFL3VVTW71L6jc5vnBz9W4JtTHF4TjFWrW5c1FWP1CJtqxW6-KQGv3jdQcDW6qCVqh6w9cj2V28v1p6-g9GNW59wwtC1bkP70W5QNzbK4TqDTNN21l37QSwCFlW6Bh6Pt5Gf5JcW8RL38p95YDZxW12_SNd62mNbVW3z1y383_g3MrW1ZJf-c8FsNNSW84S8KF1kplnzN4g9CRyNVgrXW8C4Q4h2S_VV8N28QxGW_XXj7N4NJn3XhZP5HW6g5fTr821ljWW7zrzRG3lNLgdN46PDdmc060NW3RQw764Q5lJVVDDJ7C6H-b6xW7Q0Lw56_qpbTf9kCdwT04> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj3qn9gW8wLKSR6lZ3krW5dmB3v623ZCbW704KN69lbVVZW7gY90D829JQBW1ZSR2f7fzjY0W8wmpqC7NMNlwW7T_km040NHlXW6T-r3k7XgWFKW3wdCt06qRVZ-W873xjW8YtKDYN9hT36QfSvlfW2pPHV_7_kjznN89ksfsckr3FW2gtYFX6Mpz5lTQ4Bq30FmdwW67RMPZ7jT_vJW80ljTg3xLXfjW6skFJS8WWGG6W6PbzqK2-kT07W1zS_YD1G-2w_W6FlMk_5wYmM0W8vcCzp7NT1LRW8zJHT992mJDVW84j6gY90zstvW1dfcQw113wz_W6dh2Jk6t2GJGW39Gg_H8GksswW5LXTRv6gD-SSW36NBWj8gFlKTf54CTlx04> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Xx5nXHsW50kH_H6lZ3p7W3gnTyd4qzwLPDDRMmlZyMfW3VwZY04n3NlPW2wR8Yk5S_1ncW45Sgv56w8KzrW3n5FxY1-4ZrQVxb6tl30-0c-W2MzNk531qqSQW75KzLJ8gBf7JW4hsVSN4xHChZVSTLVX3R1jKsW1Td23Q7QP8wcN4ZmsGqV5_KfW2KXDpz1cBR1xW8d4FJV8xgqlyVWz7J75yHk-qW58vhvz84PkCPW8HN_Vm6lTZdqW45bw-V3Lqh53W4-PwlK3N0l9CN3XgRbfHT9m9W6nGYcL8NQWBnW2Pq_VD4y0jN7W5dYs9-68QrlbW2MdP7w1mF2xBW4kYhfp34GXmgW9cDx9S700mHxN2hG6Chj5D8vW5fqH9p5kJqTkW1tR10Q3zDlfKW8ck2q5350z-vW6sXyM41kgMFgf5r56Jl04> <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Y63qn9gW69sMD-6lZ3n0W4pCfRy71Pp-zN5wfKfqgCjWyW97GDpX68RW85W4cWhlt2JLs39W8C06pz459gQ7W4PNdhc3L4JycF8kT09mxrVBW2xtwfy1-mTHDVkpJb334YgntW75H7Mn6qxb7fW2s6RXY6V5_63W75zJFM488l3vW6H48jZ2gkvx7Vw9Ykn9dRctvW8F5TgP65PX3HW4_HDkX2rS_6wW6dkp6J7ZBQHLW64wB5835SzMCW6VyRZJ17TlKvW1mPtvp40d4_yf5NpBR-04> Edenred, Edifcio Adamastor, Torre B Av. D. Joo II 9-i, Piso 6, Lisboa, Lisboa,1990-077 Cancelar assinatura <https://hs-27003262.s.hubspotemail-eu1.net/hs/preferences-center/pt/direct?data=W2nVjwf3Y2x9wW45pqxC3dh843W4hMpKf1LFyy6W34jmgk2B16FyW3P4bD_3NN-dtW4tkbYr45HmZmW2t2xgb3LMY7CW2FYv2D3GW1sQW45yKZV2MwTcyW2FG7Xl3SRrRrW1W_Rr53_VSwmW4fj1WF3GLHn-W3ZPdFq1YYC7wW2pb01_38cVFxW3BNQd73BLGr3W3_HyW03gvF3gW3JL4qp3jlvRFW2r2K5Z3h--PWW2521HT1QsXNpW2-Kk5k49tChtW3JHXpq2CN_-jW4pgLCM4mm5xzW43YmdK4pDsW7W2vJxMR4kM6pWW30H11R3z3nbmW23fVx14hPRwnW2PN0h73dx2PXW1V7rQT2sMLs0W3bsWq13jmLWlW4ck0B01VjBpvW1LhLf7213MkdW3H09hP2Yn-ntW23jsMf3dcTYfW3BNjhB1V7X68W3F0VvD32JS-0W3yL2VC2xXpJqW3ZCbg43yQft0W2MDgSr47m2C1W45p15t3K7wNbW2CqQHC1LfdvsW2313b01-Vv0nW2-wW0W3XZYCjW1V9yZP2sCQmPW2v-_zx3GHmyjW3ZY4wR3dgK5S0&utm_campaign=MFA%20Portal%20Cliente&utm_source=hs_email&utm_medium=email&utm_content=96739534&_hsenc=p2ANqtz-_QNnZ97lqsw9RU6WSZKiqR14Fnl9XH844mK5UhONU3nHRE0jN4XoZ1jrRi9FTwf_HrqHV7ZJtqJoqchz6bjDJ-xjjtLA&_hsmi=96739534> | Poltica de privacidade <https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj3qn9gW8wLKSR6lZ3ntW7DDC8j9dLP0DW5fm0J36vhyx3N7k72W7nZV6YW3QRk4w22CNsGW3VDqKZ4jbd2sW8CzG3r5txTbdN4kw6GFTJ3MnN81CgvrHSjs7W452Nzc7l6_9-W4NPJd98ZRFf9W7s_F9z575Sd5W5gn6zS2-lQHqW3TBGCW6BTd91W71ZtPx8cd6XdW3dwmxP35D5lwW8qRh_11tbbD9VR9HxL6WgMW-W601b3B8BrpVHW9hmbFS1NDj9qW1w3SZG7kfGpvW8gpH6j8CKbcDW97hFFn6KfVwTW4gWPmK1m3F34W63_GkP8xQDQ1N6DwzsFhnJq3W36-7688W0gB2W7lhGPY10KvW4W236S5J4PlSF2f7PDrN604> <https://d39vnq04.eu1.hubspotlinks.com/Cto/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkW1n_9Jx8fYL3-317l1>
                                                                                                Attachments:
                                                                                                  Key Value
                                                                                                  Receivedby 172.16.171.124 with SMTP id a0b9znrox27ui2xy925kh7shnqs0gzryl9wx2pa2ith;
                                                                                                  Mailbox Transport; Mon, 14 Oct 2024 1013:01 +0100
                                                                                                  Oct 2024 1012:59 +0100
                                                                                                  Transport; Mon, 14 Oct 2024 1012:59 +0100
                                                                                                  Mon, 14 Oct 2024 0912:58 GMT
                                                                                                  DKIM-Signaturev=1; s=hs2-27003262; d=pt.edenred.info;
                                                                                                  h=senderfrom:from:reply-to:to:to:cc:cc:subject:subject:list-unsubscribe:form-sub:feedback-id:list-unsubscribe-post;
                                                                                                  Return-Path1axbyea0b5bzurdmd0z34bi2c7hzb721h49s7j-jmorna=eem.pt@bf08.eu1.hubspotemail.net
                                                                                                  X-HS-Cid1axe5df3ey0q3i40un23es0ps8rfdu3wnldqm3
                                                                                                  List-Unsubscribe<mailto:1axczun39he4o5d2yc70ijhtgvrcmir5baktnj-jmorna=eem.pt@bf08.eu1.hubspotemail.net?subject=unsubscribe>, <https://hs-27003262.s.hubspotemail-eu1.net/subscription-preferences/v2/unsubscribe-all?data=W2nVjwf3Y2wXnW1_bfkK30GBqFW1Nk9tG2CVmqmW4hrcXl4txybmW3P0W9m41sKYCW2w4Njv3_FVXGW22XChr32sZrBW3VJGhm2MT-tZW1Nzc0H2TzYGCW2HTw2F1ZnRq5W4ckQBH4kx2FMW2y1Lz-3c-65yW3F01kj364CPkW2YfvPW1BgyGnW3NXwjF1QhM0tW3SB6m_30n89PW4mBdy34ff45BW3dkc3d3XX0dMW43RqZG3NGGB7W3DWc_938vRPRW1ScWtH30dbhtW1BcfqZ3z0mZKW3j4P694kKV3mW2FGtGJ1SfWP_W1L9x8f1Z5PP7W2RH-KC4rH8PqW3XZzNH3Zr1dfW2FY-Lr3JSNdXW3_Z5KC41BmzbW38lZ9C3yQ--RW3ZvPKB24_5FsW1V1F7T3Cj4WtW3JYgwW2p2wBBW3_MlKd45VFx8W1V203T1SB1PnW36y3g02Rw2ptW1VwXhN45HStPW3FgBXX1_sPg3W34p2F23R5JXjW43QHYj1QDF4GW3c-9g930dF3BW2Mw0tH45M5NLW3JKfF11W_nt6W219CbX41P-dnW2nR4f93XDD530>
                                                                                                  DateMon, 14 Oct 2024 10:12:58 +0100
                                                                                                  FromEdenred Portugal <no-reply@pt.edenred.info>
                                                                                                  Reply-Tono-reply@pt.edenred.info
                                                                                                  Tojmorna@eem.pt
                                                                                                  Message-ID<1728897063206.2cd11b98-a1ad-4b55-86b3-d43a2d231990@bf08.eu1.hubspotemail.net>
                                                                                                  Subject=?utf-8?Q?Informa=C3=A7=C3=A3o_sobre_atualiz?=
                                                                                                  MIME-Version1.0
                                                                                                  X-Report-Abuse-Toabuse@hubspot.com (see
                                                                                                  https//policy.hubspot.com/abuse-complaints)
                                                                                                  List-Unsubscribe-PostList-Unsubscribe=One-Click
                                                                                                  X-MS-Exchange-Organization-Network-Message-Idf4b83980-5083-4ffa-0160-08dcec3065fd
                                                                                                  X-MS-Exchange-Organization-PRDpt.edenred.info
                                                                                                  X-MS-Exchange-Organization-SenderIdResultPass
                                                                                                  Received-SPFPass (SRV-MAIL01.eem.local: domain of no-reply@pt.edenred.info
                                                                                                  X-MS-Exchange-Organization-SCL0
                                                                                                  X-MS-Exchange-Organization-PCL2
                                                                                                  X-MS-Exchange-Organization-Antispam-ReportDV:3.3.5705.600;SID:SenderIDStatus
                                                                                                  Pass;OrigIP143.244.84.119
                                                                                                  X-MS-Exchange-Organization-AuthSourceSRV-MAIL02.eem.local
                                                                                                  X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                  X-MS-Exchange-Transport-EndToEndLatency00:00:02.6966445
                                                                                                  X-MS-Exchange-Processed-By-BccFoldering15.01.2507.039
                                                                                                  Content-Typemultipart/alternative; boundary="=-gVWN0yTFoEgr9QplBL2MLw=="
                                                                                                  dateMon, 14 Oct 2024 11:12:58 +0200

                                                                                                  Icon Hash:c4e1928eacb280a2
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Oct 14, 2024 11:57:12.267740011 CEST49674443192.168.2.7104.98.116.138
                                                                                                  Oct 14, 2024 11:57:12.267741919 CEST49675443192.168.2.7104.98.116.138
                                                                                                  Oct 14, 2024 11:57:12.486345053 CEST49672443192.168.2.7104.98.116.138
                                                                                                  Oct 14, 2024 11:57:14.956413031 CEST44349703104.98.116.138192.168.2.7
                                                                                                  Oct 14, 2024 11:57:14.956523895 CEST49703443192.168.2.7104.98.116.138
                                                                                                  Oct 14, 2024 11:57:16.220686913 CEST49677443192.168.2.720.50.201.200
                                                                                                  Oct 14, 2024 11:57:22.007637978 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:22.007683992 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:22.007755995 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:22.009566069 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:22.009584904 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:22.721822023 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:22.721908092 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:22.726398945 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:22.726429939 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:22.726841927 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:22.849164009 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:22.891434908 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082601070 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082621098 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082628012 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082650900 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082664013 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082679987 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082686901 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:23.082727909 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082760096 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:23.082760096 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:23.082792997 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:23.082990885 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.082998991 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.083056927 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:23.083072901 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.083507061 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.083564043 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:23.132445097 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:23.132476091 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:23.132491112 CEST49732443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:57:23.132498980 CEST44349732172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:57:27.833424091 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:27.833537102 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:27.833622932 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:27.834678888 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:27.834716082 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:28.646368027 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:28.646450996 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:28.675966978 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:28.675987959 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:28.676841974 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:28.677918911 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:28.677978992 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:28.678096056 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.090991974 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.091177940 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.091379881 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.092082977 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.092102051 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.092133045 CEST49735443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.092139006 CEST4434973540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.124877930 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.124900103 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.125550985 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.126255989 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.126264095 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.171456099 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.171504974 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.171827078 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.171827078 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.171876907 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.929421902 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.929500103 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.939986944 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.940009117 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.940737963 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.941262960 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.941380024 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.941411972 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.974942923 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.975754023 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.975773096 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.976629972 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.976636887 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:29.976854086 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:29.976870060 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:30.296679974 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:30.297441959 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:30.297511101 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:30.297548056 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:30.297565937 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:30.297575951 CEST49736443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:30.297583103 CEST4434973640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:40.968164921 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:40.968214035 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:40.968256950 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:40.968504906 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:40.968525887 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:40.968630075 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:40.969400883 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:40.969417095 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:40.969427109 CEST49737443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:40.969432116 CEST4434973740.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:41.042924881 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:41.042951107 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:41.043114901 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:41.043200970 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:41.043205976 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:41.839247942 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:41.841522932 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:41.841543913 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:41.843023062 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:41.843029976 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:41.843086004 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:41.843096018 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.544557095 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.544575930 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.544629097 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.544770002 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:42.544770002 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:42.544789076 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.544812918 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.545192957 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:42.545224905 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.545242071 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:42.545242071 CEST49739443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:42.545253038 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.545260906 CEST4434973940.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.599894047 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:42.599926949 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:42.600760937 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:42.600965977 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:42.600979090 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.393750906 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.394763947 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.394784927 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.395543098 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.395543098 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.395551920 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.395564079 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.685781956 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.685844898 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.685894966 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.685971022 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.685971022 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.685985088 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.686079025 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.686141968 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.686625004 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.686625004 CEST49740443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.686638117 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.686645985 CEST4434974040.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.764213085 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.764229059 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:43.764328957 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.764528990 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:43.764543056 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.561522007 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.562167883 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.562185049 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.563132048 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.563137054 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.568428993 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.568444967 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.896908998 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.896959066 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.897140980 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.897253036 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.897514105 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.897536039 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.897547960 CEST49741443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.897553921 CEST4434974140.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.917905092 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.917924881 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.918135881 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.918207884 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.918215036 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.938278913 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.938323021 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:44.938409090 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.938683033 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:44.938698053 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:45.719219923 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:45.720000982 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:45.720051050 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:45.721204042 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:45.721211910 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:45.721256971 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:45.721283913 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:45.737019062 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:45.737103939 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:45.738969088 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:45.738979101 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:45.739208937 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:45.739670992 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:45.739692926 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:45.739734888 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.122154951 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.122173071 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.122231007 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.122236967 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.122266054 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.122313023 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.122698069 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.122698069 CEST49743443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.122704983 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.122711897 CEST4434974340.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.668817997 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.668875933 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.668963909 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.669003010 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.669023037 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.669040918 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.669133902 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.669507980 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.669537067 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.669554949 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.669554949 CEST49742443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.669564009 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.669573069 CEST4434974240.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.757308960 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.757343054 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:46.757450104 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.757595062 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:46.757605076 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.557015896 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.557966948 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.557980061 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.558707952 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.558717012 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.558737040 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.558747053 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.833769083 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.833796024 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.833832979 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.833853960 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.833863974 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.833874941 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.833888054 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.834032059 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.834472895 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.834479094 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.834489107 CEST49744443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.834492922 CEST4434974440.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.912930965 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.913031101 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:47.913125038 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.913389921 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:47.913430929 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:48.710997105 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:48.767685890 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:48.789845943 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:48.789869070 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:48.796565056 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:48.796586037 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:48.796627045 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:48.796646118 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.080127954 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.080161095 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.080173016 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.080193996 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.080220938 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.080295086 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:49.080359936 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.080388069 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.080394030 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:49.080440998 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:49.081214905 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:49.081243992 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.081273079 CEST49745443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:49.081288099 CEST4434974540.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.339895010 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:49.339958906 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:49.340150118 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:49.340388060 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:49.340430021 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.170924902 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.171555996 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:50.171598911 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.172342062 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:50.172354937 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.172411919 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:50.172430992 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.520991087 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.521045923 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.521087885 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.521200895 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:50.521200895 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:50.521229029 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.521296024 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:50.528508902 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:50.528562069 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:50.528594017 CEST49746443192.168.2.740.126.32.76
                                                                                                  Oct 14, 2024 11:57:50.528610945 CEST4434974640.126.32.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.102884054 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:55.102895021 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.102956057 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:55.110873938 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:55.110884905 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.795578957 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.795815945 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:55.795825958 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.797269106 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.797375917 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:55.798394918 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:55.798477888 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.799002886 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:55.799011946 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.848706961 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.063189030 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.063249111 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.063298941 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.063308954 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.066926003 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.067080975 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.067090034 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.067097902 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.067142010 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.067148924 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.067323923 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.067425966 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.099245071 CEST49749443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.099261045 CEST44349749172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.129281998 CEST49751443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.129307985 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.129369020 CEST49751443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.129555941 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.129623890 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.129690886 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.129870892 CEST49751443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.129885912 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.130110979 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.130131006 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.781157970 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.781491041 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.781510115 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.782154083 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.782598019 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.782792091 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.782821894 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.782903910 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.794106007 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.794394016 CEST49751443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.794401884 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.795717955 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.796014071 CEST49751443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.796062946 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.832756042 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:56.847882986 CEST49751443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:57.077646971 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.077817917 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.077874899 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:57.079725981 CEST49752443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:57:57.079750061 CEST44349752172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.118309021 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:57.118331909 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.118432999 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:57.118674994 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:57.118686914 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.818388939 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.818989038 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:57.818998098 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.820843935 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.820950985 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:57.822302103 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:57.822407961 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.822592974 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:57.863413095 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.864039898 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:57.864051104 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.908278942 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.422925949 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.425297022 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.425359964 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.425367117 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.425383091 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.425468922 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.425478935 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.429902077 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.430017948 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.430079937 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.430097103 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.430104971 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.430201054 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.437293053 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.437340021 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.437355995 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.437365055 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.437422991 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.437504053 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.489069939 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.508611917 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.508668900 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.508785963 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.508827925 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.508908987 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.509166956 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.509185076 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.509217024 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.509421110 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.509453058 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.511188030 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.511279106 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.511742115 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.511753082 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.513817072 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.513962984 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.514033079 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.514039040 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.514055967 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.514090061 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.514245987 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.514347076 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.514401913 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.514410019 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.514451981 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.519105911 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.519196033 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.519263029 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.519268990 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.519359112 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.519519091 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.519640923 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.519673109 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.519711971 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.520119905 CEST49753443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:57:58.520133018 CEST44349753141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.538980961 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.539005995 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.539081097 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.539288998 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:58.539303064 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.593420982 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.593442917 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.593508959 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.593724966 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.593791008 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.593822956 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.593842983 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.593868017 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.593924999 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594028950 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594038010 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.594121933 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594178915 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594185114 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.594299078 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594312906 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594316959 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.594438076 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594475031 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594479084 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.594551086 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594810009 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.594825983 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.594988108 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.595010042 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.595108986 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.595124006 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.595236063 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.595247984 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.595458031 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.595484018 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.595562935 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.595588923 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.595710039 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:58.595724106 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.181376934 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.186674118 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.189888000 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.239873886 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.241290092 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.241311073 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.313235044 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.313266039 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.313731909 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.313792944 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.313947916 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.313957930 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.314390898 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.314397097 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.314450979 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.315550089 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.315617085 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.317574024 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.317611933 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.317686081 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.359318972 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.359517097 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.360291004 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.360311031 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.360423088 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.360481977 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.360615015 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.360625029 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.360630989 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.360657930 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.360672951 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.363244057 CEST4972780192.168.2.7199.232.214.172
                                                                                                  Oct 14, 2024 11:57:59.368459940 CEST8049727199.232.214.172192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.368522882 CEST4972780192.168.2.7199.232.214.172
                                                                                                  Oct 14, 2024 11:57:59.388489962 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.401340961 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.401350021 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.401396036 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.401415110 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.401439905 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.408453941 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.416043997 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:57:59.416090012 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.416960955 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:57:59.417437077 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.419739962 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.419749022 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.420025110 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.420059919 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.420783997 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.420867920 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.423167944 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.423176050 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.423499107 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:57:59.423522949 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.423657894 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.423737049 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.424665928 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.424685001 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.424746037 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.424747944 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.424880981 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.425052881 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.425789118 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.425873041 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.426285028 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.426291943 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.426405907 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.426417112 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.426451921 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.426461935 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.445039988 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.446284056 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.446295977 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.447752953 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.447832108 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.450588942 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.450588942 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.466634035 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.466747999 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.468767881 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.473191023 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.483154058 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.488985062 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.519505024 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.535111904 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.535111904 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.587269068 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.587378979 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.587454081 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.597420931 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.597547054 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.597606897 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.604712963 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.604749918 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.604820013 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.604835033 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.608635902 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.608660936 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.608710051 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.608717918 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.608788013 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.608793974 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.610407114 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.610466003 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.610471964 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.616877079 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.616965055 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.616971016 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.671397924 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.671416044 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.678541899 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.678566933 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.678575039 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.678622007 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.678662062 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.678678989 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.678709984 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.681715965 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.681744099 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.681799889 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.681808949 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.681854010 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.682012081 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.682085037 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.682131052 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.682533026 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.682574034 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.682598114 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.682636023 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.682645082 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.682667971 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.690840960 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.690892935 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.690923929 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.690937996 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.690962076 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.694624901 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.694709063 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.694716930 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.697122097 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.697154999 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.697237968 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.697338104 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.697338104 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.697348118 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.697498083 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.697563887 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.697571039 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.700886011 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.700922966 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.701010942 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.701018095 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.701075077 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.701081038 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.701225996 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.701282978 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.701289892 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.701683044 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.701741934 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.701750040 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.702744961 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.702805042 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.702805996 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.702811956 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.702862024 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.702992916 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.709681988 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.709707022 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.709777117 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.709784985 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.709877968 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.709901094 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.709940910 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.709991932 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.709999084 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.733791113 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.749603987 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.765235901 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.766921043 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.766953945 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.766973019 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.766999960 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.767049074 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.769439936 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.769460917 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.769515038 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.769545078 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.775347948 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.775368929 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.775424957 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.775449991 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.775485992 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.776393890 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.776417017 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.776468039 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.776496887 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.780143023 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.780163050 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.780227900 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.780864000 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.780884027 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.780930996 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.780953884 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.787117004 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.787136078 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.787206888 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.787262917 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.787616014 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.787636042 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.787699938 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.789498091 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.789570093 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.789597988 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.789633989 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.789649963 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.789764881 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.790049076 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.790287018 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.790291071 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.790354013 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.790363073 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.790549994 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.790601969 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.790610075 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.790669918 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.793406010 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.793502092 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.793878078 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.793936968 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.794102907 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.794159889 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.794166088 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.794220924 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.794277906 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.855578899 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.855667114 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.856952906 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.857026100 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.857279062 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.857503891 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.857789993 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.857871056 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.857949972 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.857971907 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.858490944 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.858510971 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.858614922 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.858628988 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.859066010 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.859122038 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.859349966 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.859594107 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.859658957 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.860158920 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.860183001 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.860223055 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.863749981 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.863826036 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.865421057 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.865485907 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.866961956 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.867052078 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.867085934 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.867095947 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.867429972 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.867438078 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.867563009 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.867572069 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.867625952 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.867633104 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.867747068 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.867805958 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.867858887 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.867913961 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.868290901 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.868361950 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.868467093 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.868525028 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.868869066 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.868931055 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.868957996 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.869014025 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.869055033 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.869183064 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.883601904 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.883656979 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.883675098 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.883718014 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.909303904 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.909306049 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.909303904 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.909303904 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.927901030 CEST49756443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.927930117 CEST44349756172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.928561926 CEST49757443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.928580046 CEST44349757172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.954644918 CEST49764443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.954688072 CEST44349764107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.955936909 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.955997944 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.956093073 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.957122087 CEST49758443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.957129955 CEST44349758107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.968863964 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.968899012 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.969461918 CEST49761443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.969468117 CEST44349761107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.969851971 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.969893932 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.969974041 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.971101999 CEST49755443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:57:59.971113920 CEST44349755172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.972886086 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:57:59.972903013 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.061592102 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.061619997 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.061676025 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.061767101 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.061800957 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.061853886 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.061889887 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.061901093 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.061944962 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.062067032 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.062077045 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.062134027 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.062187910 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.062232018 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.062289000 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.062387943 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.062401056 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.062650919 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.062668085 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.062792063 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.062812090 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.062927008 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.062942028 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.063083887 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.063106060 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.078176975 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.078439951 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:58:00.078455925 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.080142975 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.080221891 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:58:00.082329035 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:58:00.082412004 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.129522085 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.129565954 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.129717112 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.129841089 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.129858017 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.130517960 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:58:00.130537987 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.182940006 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:58:00.257448912 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.257467985 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.257524967 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.257535934 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.257884026 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.257917881 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.257981062 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.258028030 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.258907080 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.258915901 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.258935928 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.258975029 CEST44349762107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.258999109 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.259017944 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.259032011 CEST49762443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.259371996 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.259426117 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.259524107 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.261815071 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.261836052 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.269190073 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.269268990 CEST44349759107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.269320965 CEST49759443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.272694111 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.274722099 CEST44349760107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.274780989 CEST49760443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.278227091 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.278260946 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.278354883 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.278590918 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.278667927 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.278729916 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.278947115 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.278965950 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.279457092 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.279491901 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.279817104 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.279866934 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.279926062 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.280369997 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.280388117 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.298247099 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.298261881 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.298291922 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.298316002 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.298347950 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.298358917 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.298374891 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.298588037 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.298667908 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.298672915 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.351969004 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.358190060 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.358211040 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.358247995 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.358447075 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.358447075 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.359011889 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.359030008 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.359086990 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.390655994 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.390666008 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.390886068 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.391310930 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.391320944 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.391381979 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.452450037 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.452472925 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.452536106 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.452994108 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.453077078 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.454185009 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.454262018 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.472234011 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.472338915 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.472805023 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.472966909 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.473153114 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.473217010 CEST44349763107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.473278999 CEST49763443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.477698088 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.477724075 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.477833033 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.478051901 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.478065014 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.636121988 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.636615038 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.636632919 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.638700008 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.638763905 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.639226913 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.639353991 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.639408112 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.683433056 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.691001892 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.691010952 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.692924023 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.693233013 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.693279982 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.694788933 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.694856882 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.695266962 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.695357084 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.695450068 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.695472956 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.716834068 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.717175007 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.717189074 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.718655109 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.718715906 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.718996048 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.719078064 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.719160080 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.719167948 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.730715990 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.731029987 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.731044054 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.732492924 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.732561111 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.732974052 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.733053923 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.733095884 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.737035990 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.737102985 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.758388996 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.758611917 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.758620024 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.759438992 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.759625912 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.759648085 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.760078907 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.760137081 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.760412931 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.760490894 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.760529995 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.761097908 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.761158943 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.761378050 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.761476994 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.761589050 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.766976118 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.767541885 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.768022060 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.768037081 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.769476891 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.769542933 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.769854069 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.769934893 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.769984007 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.779397964 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.782850027 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.782866955 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.803432941 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.808059931 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.808064938 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.808119059 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.808131933 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.815398932 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.819487095 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.819505930 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.835233927 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.850832939 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.853013992 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.863528967 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.884891987 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.885325909 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.885339022 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.886980057 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.887227058 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.888835907 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.888956070 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.889154911 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.922370911 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.922713995 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.922728062 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.923783064 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.923878908 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.931973934 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.932079077 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.932169914 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.932188034 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.935414076 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.940707922 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.940723896 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.947922945 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.948045969 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.948122025 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.956511021 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.972604036 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.979321003 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.979439020 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.979510069 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:00.980983973 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.981009007 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.982134104 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.982208967 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.991368055 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:00.992160082 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.006937981 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.007162094 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.008085012 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.008133888 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.008224010 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.008239031 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.009044886 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.009120941 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.011354923 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.011580944 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.011650085 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.011667013 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.013787031 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.013859987 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.014679909 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.014909029 CEST49768443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.014924049 CEST44349768172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.015985966 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.016005039 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.016350985 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.016371965 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.017009020 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.017096996 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.017159939 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.017179966 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.017226934 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.017235994 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.017359972 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.017467022 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.017533064 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.017540932 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.017561913 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.024230003 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.024326086 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.024605989 CEST49769443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.024630070 CEST44349769172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.026169062 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.026177883 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.027041912 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.027127981 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.027201891 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.027218103 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.027266026 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.051199913 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.066524982 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.066530943 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.096597910 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.096621037 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.096683979 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.096695900 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.097681046 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.097723961 CEST44349767107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.097801924 CEST49767443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.101680994 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.101870060 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.101948977 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.101967096 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.102124929 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.102205038 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.102257967 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.102267981 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.102312088 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.102351904 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.107578039 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.107633114 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.107647896 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.107743025 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.107831001 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.107882023 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.107903004 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.107942104 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.107952118 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.108571053 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.108624935 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.108635902 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.108737946 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.109086037 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.109138966 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.109148979 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.109222889 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.124275923 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.124475002 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.124552011 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.124558926 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.124588013 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.124731064 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.124785900 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.124798059 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.124844074 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.130836010 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:01.130847931 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.130916119 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:01.131329060 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:01.131342888 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.135278940 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.135298967 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.135410070 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.135436058 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.136853933 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.136903048 CEST44349766107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.136976004 CEST49766443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.171510935 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.173607111 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.173619986 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.177227020 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.177314997 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.177666903 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.177818060 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.177833080 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.195903063 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196091890 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196171999 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.196183920 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196278095 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196377993 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196458101 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.196466923 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196482897 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196510077 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.196517944 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196543932 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.196583033 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.196630955 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.196639061 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.199518919 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.199585915 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.199594021 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.199639082 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.199645996 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.199673891 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.199695110 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.200057030 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.200110912 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.200119972 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.200159073 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.200171947 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.200196981 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.200222969 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.200289011 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.200344086 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.200351954 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.200392962 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.200469017 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.200534105 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.200771093 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.200834990 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.201601028 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.201654911 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.202445984 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.202469110 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.202478886 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.202496052 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.202553988 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.202553988 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.202572107 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.222071886 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.222217083 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.222291946 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.222291946 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.222306967 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.222675085 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.222738981 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.222747087 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.222855091 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.223246098 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.224225998 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.224237919 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.226716995 CEST49770443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:01.226737022 CEST44349770172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.233958960 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.233984947 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.233998060 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.234025955 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.234066010 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.234080076 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.234103918 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.255728960 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.270840883 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.286221027 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.297252893 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.297265053 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.297296047 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.297360897 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.297410965 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.297513008 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.297527075 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.297557116 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.297575951 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.297610998 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.297610998 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.298188925 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.298208952 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.298235893 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.298257113 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.298291922 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.298675060 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.298685074 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.298743963 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.323525906 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.323539972 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.323765993 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.325875998 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.325906992 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.325983047 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.325983047 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.329078913 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.329083920 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.329148054 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.330224037 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.330233097 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.330384970 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.363039017 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.363068104 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.363173008 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.363185883 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.363360882 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.364415884 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.364470005 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.364620924 CEST44349773107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.364687920 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.364705086 CEST49773443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.385384083 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.385407925 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.385485888 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.385499954 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.385571003 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.388659000 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.388705015 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.388847113 CEST44349774107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.388875008 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.389005899 CEST49774443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.390111923 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.390135050 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.390249968 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.390558004 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.390574932 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.390629053 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.391371965 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.391396999 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.391443014 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.391469955 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.391864061 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.392009020 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.392240047 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.392309904 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.392523050 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.392604113 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.404803038 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:01.404848099 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.404926062 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:01.405025005 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.405117989 CEST44349771107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.405179024 CEST49771443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.405410051 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.405456066 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.405546904 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.406075001 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:01.406097889 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.406321049 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.406339884 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.418241978 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.418307066 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.418311119 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.418401003 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.418741941 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.418765068 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.420161963 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.420285940 CEST44349777107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.420366049 CEST49777443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.420536041 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.420624971 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.420644045 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.420677900 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.420819044 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.420865059 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.420969009 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.422382116 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.422396898 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.423532009 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.423612118 CEST44349772107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.423686028 CEST49772443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.424002886 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.424022913 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.424092054 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.426745892 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.426762104 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.466000080 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.466022968 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.466094971 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.466130018 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.481543064 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.484841108 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.487934113 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.487961054 CEST44349776107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.487967968 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.488831997 CEST49776443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.493036032 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.493062973 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.493230104 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.493242979 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.495143890 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.495203018 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.495423079 CEST44349775107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.495497942 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.495497942 CEST49775443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.642535925 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.642551899 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.642554998 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.642580986 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.642652035 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.642712116 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.642730951 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.694510937 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.732630968 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.732645035 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.732672930 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.732717991 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.732753992 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.733674049 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.733683109 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.733712912 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.733724117 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.733751059 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.733769894 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.747760057 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.747787952 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.747843027 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.747876883 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.755671978 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.755691051 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.755757093 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.823824883 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.823895931 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.824320078 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.824377060 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.825124979 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.825181961 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.833009958 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.833086967 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:01.845402956 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.845480919 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.845833063 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.845926046 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.846606970 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.846689939 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.915589094 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.915656090 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.915800095 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.964211941 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:01.964226007 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.965219021 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:01.969666958 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:01.972450972 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.973953962 CEST49778443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:01.973973989 CEST44349778107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.015400887 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.044064999 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.044513941 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.044533014 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.044991016 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.045485973 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.045564890 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.045614958 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.091406107 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.095837116 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.106142998 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.106602907 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.106616020 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.106741905 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.107278109 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.107290983 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.107752085 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.108383894 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.108555079 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.108766079 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.108791113 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.108825922 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.109718084 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.109797001 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.109926939 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.109935045 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.155400038 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.157831907 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.173752069 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.199584961 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.199644089 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.199693918 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.199773073 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:02.199785948 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.199816942 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:02.199841022 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:02.200031996 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.200097084 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:02.200098038 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.200124025 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.200161934 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:02.200571060 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.200639009 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:02.201704979 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.201728106 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.202155113 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.211399078 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:02.211417913 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.211432934 CEST49781443192.168.2.7172.202.163.200
                                                                                                  Oct 14, 2024 11:58:02.211437941 CEST44349781172.202.163.200192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.214049101 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.214143991 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.214391947 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.259433985 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.268682957 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.393773079 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.393872976 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.393937111 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.394419909 CEST49784443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.394447088 CEST44349784141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.409333944 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.409379005 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.409631014 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.409682035 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:02.409693003 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.544213057 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.544238091 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.544384956 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.544398069 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.546156883 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.546185970 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.546238899 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.546255112 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.546713114 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.546804905 CEST44349787107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.546857119 CEST49787443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.549128056 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.549170017 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.549333096 CEST44349788107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.549412966 CEST49788443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.606045961 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.606077909 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.606158972 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.606179953 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.607347965 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.607878923 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.607925892 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.608088017 CEST44349785107.162.184.232192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.608144045 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:02.609441996 CEST49785443192.168.2.7107.162.184.232
                                                                                                  Oct 14, 2024 11:58:03.064107895 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.064388990 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.064410925 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.066077948 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.066157103 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.067545891 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.067632914 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.067739010 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.067749023 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.111685991 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.317697048 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.317796946 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.317862034 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.317997932 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.319020033 CEST49789443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.319039106 CEST44349789141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.370795965 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.370824099 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.370884895 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.371114969 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:03.371133089 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.036789894 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.037107944 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.037127972 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.038893938 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.038975000 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.039292097 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.039375067 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.039474964 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.080554962 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.080562115 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.127399921 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.278978109 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.279102087 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.279170036 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:04.279304028 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.279345989 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.500212908 CEST49790443192.168.2.7141.101.90.96
                                                                                                  Oct 14, 2024 11:58:04.500237942 CEST44349790141.101.90.96192.168.2.7
                                                                                                  Oct 14, 2024 11:58:09.980827093 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:58:09.980974913 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:58:09.981038094 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:58:11.477782011 CEST49765443192.168.2.7142.250.186.36
                                                                                                  Oct 14, 2024 11:58:11.477797985 CEST44349765142.250.186.36192.168.2.7
                                                                                                  Oct 14, 2024 11:58:11.610132933 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:58:11.610222101 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:58:11.610299110 CEST49751443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:58:13.346858025 CEST49751443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:58:13.346884012 CEST44349751172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:58:34.644857883 CEST4434971813.107.253.72192.168.2.7
                                                                                                  Oct 14, 2024 11:58:34.644959927 CEST4434971813.107.253.72192.168.2.7
                                                                                                  Oct 14, 2024 11:58:34.645139933 CEST49718443192.168.2.713.107.253.72
                                                                                                  Oct 14, 2024 11:58:34.645987988 CEST49718443192.168.2.713.107.253.72
                                                                                                  Oct 14, 2024 11:58:34.650752068 CEST4434971813.107.253.72192.168.2.7
                                                                                                  Oct 14, 2024 11:58:36.605817080 CEST5515753192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:36.610620975 CEST53551571.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:36.610686064 CEST5515753192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:36.611391068 CEST5515753192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:36.616225958 CEST53551571.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:36.786616087 CEST49705443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:58:36.792115927 CEST44349705172.65.220.77192.168.2.7
                                                                                                  Oct 14, 2024 11:58:36.792191029 CEST49705443192.168.2.7172.65.220.77
                                                                                                  Oct 14, 2024 11:58:37.065139055 CEST53551571.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:37.077470064 CEST5515753192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:37.082994938 CEST53551571.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:37.083065033 CEST5515753192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:37.332189083 CEST49706443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:37.332343102 CEST49707443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:37.337605953 CEST44349706172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:37.337672949 CEST49706443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:37.337960958 CEST44349707172.65.249.76192.168.2.7
                                                                                                  Oct 14, 2024 11:58:37.338012934 CEST49707443192.168.2.7172.65.249.76
                                                                                                  Oct 14, 2024 11:58:51.034564018 CEST49729443192.168.2.7184.28.90.27
                                                                                                  Oct 14, 2024 11:58:51.040946007 CEST44349729184.28.90.27192.168.2.7
                                                                                                  Oct 14, 2024 11:58:51.041023970 CEST49729443192.168.2.7184.28.90.27
                                                                                                  Oct 14, 2024 11:58:52.456928968 CEST49730443192.168.2.7184.28.90.27
                                                                                                  Oct 14, 2024 11:58:52.462393999 CEST44349730184.28.90.27192.168.2.7
                                                                                                  Oct 14, 2024 11:58:52.462907076 CEST49730443192.168.2.7184.28.90.27
                                                                                                  Oct 14, 2024 11:58:59.537894964 CEST55160443192.168.2.7142.250.186.164
                                                                                                  Oct 14, 2024 11:58:59.537931919 CEST44355160142.250.186.164192.168.2.7
                                                                                                  Oct 14, 2024 11:58:59.538278103 CEST55160443192.168.2.7142.250.186.164
                                                                                                  Oct 14, 2024 11:58:59.538487911 CEST55160443192.168.2.7142.250.186.164
                                                                                                  Oct 14, 2024 11:58:59.538501978 CEST44355160142.250.186.164192.168.2.7
                                                                                                  Oct 14, 2024 11:59:00.182792902 CEST44355160142.250.186.164192.168.2.7
                                                                                                  Oct 14, 2024 11:59:00.183337927 CEST55160443192.168.2.7142.250.186.164
                                                                                                  Oct 14, 2024 11:59:00.183352947 CEST44355160142.250.186.164192.168.2.7
                                                                                                  Oct 14, 2024 11:59:00.183888912 CEST44355160142.250.186.164192.168.2.7
                                                                                                  Oct 14, 2024 11:59:00.184381008 CEST55160443192.168.2.7142.250.186.164
                                                                                                  Oct 14, 2024 11:59:00.184464931 CEST44355160142.250.186.164192.168.2.7
                                                                                                  Oct 14, 2024 11:59:00.376848936 CEST55160443192.168.2.7142.250.186.164
                                                                                                  Oct 14, 2024 11:59:10.085923910 CEST44355160142.250.186.164192.168.2.7
                                                                                                  Oct 14, 2024 11:59:10.086011887 CEST44355160142.250.186.164192.168.2.7
                                                                                                  Oct 14, 2024 11:59:10.086085081 CEST55160443192.168.2.7142.250.186.164
                                                                                                  Oct 14, 2024 11:59:11.585941076 CEST55160443192.168.2.7142.250.186.164
                                                                                                  Oct 14, 2024 11:59:11.585963011 CEST44355160142.250.186.164192.168.2.7
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Oct 14, 2024 11:57:53.256520987 CEST138138192.168.2.7192.168.2.255
                                                                                                  Oct 14, 2024 11:57:54.959878922 CEST4992253192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:54.960165024 CEST5816353192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:54.966671944 CEST53565751.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:54.970355034 CEST53499221.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:54.971267939 CEST53581631.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:55.058190107 CEST53522571.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:56.202665091 CEST53631451.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.088917971 CEST4937153192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:57.089124918 CEST4921553192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:57.100248098 CEST53493711.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.101435900 CEST53492151.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.106796026 CEST5038753192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:57.106930971 CEST5136053192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:57.116415024 CEST53503871.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:57.117805004 CEST53513601.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.492798090 CEST6034153192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:58.493174076 CEST6330553192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:58.507797003 CEST53633051.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.507839918 CEST53603411.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.539704084 CEST5999453192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:58.539849997 CEST5158053192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:58.541066885 CEST5318553192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:58.541263103 CEST5160253192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:58.581362963 CEST53515801.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.581783056 CEST53531851.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.591727018 CEST53599941.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:58.651238918 CEST53516021.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.356705904 CEST5729853192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:59.358388901 CEST5100553192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:57:59.364043951 CEST53572981.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:57:59.365658045 CEST53510051.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.041815996 CEST6305553192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:00.041964054 CEST5876153192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:00.046907902 CEST6330653192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:00.047295094 CEST6170653192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:00.050215960 CEST6240153192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:00.050509930 CEST5082453192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:00.054646015 CEST53630551.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.055239916 CEST53633061.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.061178923 CEST53587611.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.127784967 CEST53624011.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.129010916 CEST53508241.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:00.153028965 CEST53617061.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.396272898 CEST5206153192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:02.396460056 CEST5492453192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:02.406371117 CEST53520611.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:02.408610106 CEST53549241.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.358546019 CEST5433753192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:03.358855963 CEST5513953192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:03.369594097 CEST53543371.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:03.370131969 CEST53551391.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:13.354443073 CEST53608901.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:32.560791016 CEST53586101.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:36.604440928 CEST53593231.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:54.782710075 CEST53586821.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:59.405137062 CEST5129453192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:59.405556917 CEST5714053192.168.2.71.1.1.1
                                                                                                  Oct 14, 2024 11:58:59.537024975 CEST53512941.1.1.1192.168.2.7
                                                                                                  Oct 14, 2024 11:58:59.537051916 CEST53571401.1.1.1192.168.2.7
                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                  Oct 14, 2024 11:57:58.652108908 CEST192.168.2.71.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                                                  Oct 14, 2024 11:58:00.153090000 CEST192.168.2.71.1.1.1c231(Port unreachable)Destination Unreachable
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Oct 14, 2024 11:57:54.959878922 CEST192.168.2.71.1.1.10x9feaStandard query (0)d39vnq04.eu1.hubspotlinks.comA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:54.960165024 CEST192.168.2.71.1.1.10xb5caStandard query (0)d39vnq04.eu1.hubspotlinks.com65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.088917971 CEST192.168.2.71.1.1.10xfec2Standard query (0)27003262.hs-sites-eu1.comA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.089124918 CEST192.168.2.71.1.1.10x97ecStandard query (0)27003262.hs-sites-eu1.com65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.106796026 CEST192.168.2.71.1.1.10x4613Standard query (0)27003262.hs-sites-eu1.comA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.106930971 CEST192.168.2.71.1.1.10x7525Standard query (0)27003262.hs-sites-eu1.com65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.492798090 CEST192.168.2.71.1.1.10x9bdcStandard query (0)hs-27003262.f.hubspotemail-eu1.netA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.493174076 CEST192.168.2.71.1.1.10xe78fStandard query (0)hs-27003262.f.hubspotemail-eu1.net65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.539704084 CEST192.168.2.71.1.1.10x3ab1Standard query (0)www.edenred.ptA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.539849997 CEST192.168.2.71.1.1.10x55f5Standard query (0)www.edenred.pt65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.541066885 CEST192.168.2.71.1.1.10x5152Standard query (0)edenred.ptA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.541263103 CEST192.168.2.71.1.1.10xc584Standard query (0)edenred.pt65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:59.356705904 CEST192.168.2.71.1.1.10x5ae8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:59.358388901 CEST192.168.2.71.1.1.10x1821Standard query (0)www.google.com65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.041815996 CEST192.168.2.71.1.1.10x4b86Standard query (0)hs-27003262.f.hubspotemail-eu1.netA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.041964054 CEST192.168.2.71.1.1.10xc64bStandard query (0)hs-27003262.f.hubspotemail-eu1.net65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.046907902 CEST192.168.2.71.1.1.10x367fStandard query (0)www.edenred.ptA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.047295094 CEST192.168.2.71.1.1.10x62cdStandard query (0)www.edenred.pt65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.050215960 CEST192.168.2.71.1.1.10xfbbbStandard query (0)edenred.ptA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.050509930 CEST192.168.2.71.1.1.10xec01Standard query (0)edenred.pt65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:02.396272898 CEST192.168.2.71.1.1.10x7989Standard query (0)27003262.fs1.hubspotusercontent-eu1.netA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:02.396460056 CEST192.168.2.71.1.1.10x6f9Standard query (0)27003262.fs1.hubspotusercontent-eu1.net65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:03.358546019 CEST192.168.2.71.1.1.10x9ec9Standard query (0)27003262.fs1.hubspotusercontent-eu1.netA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:03.358855963 CEST192.168.2.71.1.1.10xd339Standard query (0)27003262.fs1.hubspotusercontent-eu1.net65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:59.405137062 CEST192.168.2.71.1.1.10x989cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:59.405556917 CEST192.168.2.71.1.1.10x3e4bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Oct 14, 2024 11:57:54.970355034 CEST1.1.1.1192.168.2.70x9feaNo error (0)d39vnq04.eu1.hubspotlinks.comeventtracking-fra04-origin.spectrum.hubspotlinks.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:54.970355034 CEST1.1.1.1192.168.2.70x9feaNo error (0)eventtracking-fra04-origin.spectrum.hubspotlinks.com63e60b3a034d44d3a1fab576330c600e.pacloudflare.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:54.970355034 CEST1.1.1.1192.168.2.70x9feaNo error (0)63e60b3a034d44d3a1fab576330c600e.pacloudflare.com172.65.220.77A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:54.971267939 CEST1.1.1.1192.168.2.70xb5caNo error (0)d39vnq04.eu1.hubspotlinks.comeventtracking-fra04-origin.spectrum.hubspotlinks.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:54.971267939 CEST1.1.1.1192.168.2.70xb5caNo error (0)eventtracking-fra04-origin.spectrum.hubspotlinks.com63e60b3a034d44d3a1fab576330c600e.pacloudflare.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.100248098 CEST1.1.1.1192.168.2.70xfec2No error (0)27003262.hs-sites-eu1.com141.101.90.96A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.100248098 CEST1.1.1.1192.168.2.70xfec2No error (0)27003262.hs-sites-eu1.com141.101.90.97A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.100248098 CEST1.1.1.1192.168.2.70xfec2No error (0)27003262.hs-sites-eu1.com141.101.90.98A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.100248098 CEST1.1.1.1192.168.2.70xfec2No error (0)27003262.hs-sites-eu1.com141.101.90.99A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.101435900 CEST1.1.1.1192.168.2.70x97ecNo error (0)27003262.hs-sites-eu1.com65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.116415024 CEST1.1.1.1192.168.2.70x4613No error (0)27003262.hs-sites-eu1.com141.101.90.96A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.116415024 CEST1.1.1.1192.168.2.70x4613No error (0)27003262.hs-sites-eu1.com141.101.90.97A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.116415024 CEST1.1.1.1192.168.2.70x4613No error (0)27003262.hs-sites-eu1.com141.101.90.98A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.116415024 CEST1.1.1.1192.168.2.70x4613No error (0)27003262.hs-sites-eu1.com141.101.90.99A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:57.117805004 CEST1.1.1.1192.168.2.70x7525No error (0)27003262.hs-sites-eu1.com65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.507797003 CEST1.1.1.1192.168.2.70xe78fNo error (0)hs-27003262.f.hubspotemail-eu1.neteventtracking-fra04-origin.spectrum.hubspotemail-eu1.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.507797003 CEST1.1.1.1192.168.2.70xe78fNo error (0)eventtracking-fra04-origin.spectrum.hubspotemail-eu1.net61f25580d9864b27b5f1ee2d435ed67e.pacloudflare.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.507839918 CEST1.1.1.1192.168.2.70x9bdcNo error (0)hs-27003262.f.hubspotemail-eu1.neteventtracking-fra04-origin.spectrum.hubspotemail-eu1.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.507839918 CEST1.1.1.1192.168.2.70x9bdcNo error (0)eventtracking-fra04-origin.spectrum.hubspotemail-eu1.net61f25580d9864b27b5f1ee2d435ed67e.pacloudflare.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.507839918 CEST1.1.1.1192.168.2.70x9bdcNo error (0)61f25580d9864b27b5f1ee2d435ed67e.pacloudflare.com172.65.249.76A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.581783056 CEST1.1.1.1192.168.2.70x5152No error (0)edenred.pt107.162.184.232A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:58.591727018 CEST1.1.1.1192.168.2.70x3ab1No error (0)www.edenred.pt107.162.184.232A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:59.364043951 CEST1.1.1.1192.168.2.70x5ae8No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:57:59.365658045 CEST1.1.1.1192.168.2.70x1821No error (0)www.google.com65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.054646015 CEST1.1.1.1192.168.2.70x4b86No error (0)hs-27003262.f.hubspotemail-eu1.neteventtracking-fra04-origin.spectrum.hubspotemail-eu1.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.054646015 CEST1.1.1.1192.168.2.70x4b86No error (0)eventtracking-fra04-origin.spectrum.hubspotemail-eu1.net61f25580d9864b27b5f1ee2d435ed67e.pacloudflare.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.054646015 CEST1.1.1.1192.168.2.70x4b86No error (0)61f25580d9864b27b5f1ee2d435ed67e.pacloudflare.com172.65.249.76A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.055239916 CEST1.1.1.1192.168.2.70x367fNo error (0)www.edenred.pt107.162.184.232A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.061178923 CEST1.1.1.1192.168.2.70xc64bNo error (0)hs-27003262.f.hubspotemail-eu1.neteventtracking-fra04-origin.spectrum.hubspotemail-eu1.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.061178923 CEST1.1.1.1192.168.2.70xc64bNo error (0)eventtracking-fra04-origin.spectrum.hubspotemail-eu1.net61f25580d9864b27b5f1ee2d435ed67e.pacloudflare.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:00.127784967 CEST1.1.1.1192.168.2.70xfbbbNo error (0)edenred.pt107.162.184.232A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:02.406371117 CEST1.1.1.1192.168.2.70x7989No error (0)27003262.fs1.hubspotusercontent-eu1.net141.101.90.96A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:02.406371117 CEST1.1.1.1192.168.2.70x7989No error (0)27003262.fs1.hubspotusercontent-eu1.net141.101.90.97A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:02.406371117 CEST1.1.1.1192.168.2.70x7989No error (0)27003262.fs1.hubspotusercontent-eu1.net141.101.90.98A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:02.406371117 CEST1.1.1.1192.168.2.70x7989No error (0)27003262.fs1.hubspotusercontent-eu1.net141.101.90.99A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:02.408610106 CEST1.1.1.1192.168.2.70x6f9No error (0)27003262.fs1.hubspotusercontent-eu1.net65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:03.369594097 CEST1.1.1.1192.168.2.70x9ec9No error (0)27003262.fs1.hubspotusercontent-eu1.net141.101.90.96A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:03.369594097 CEST1.1.1.1192.168.2.70x9ec9No error (0)27003262.fs1.hubspotusercontent-eu1.net141.101.90.97A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:03.369594097 CEST1.1.1.1192.168.2.70x9ec9No error (0)27003262.fs1.hubspotusercontent-eu1.net141.101.90.98A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:03.369594097 CEST1.1.1.1192.168.2.70x9ec9No error (0)27003262.fs1.hubspotusercontent-eu1.net141.101.90.99A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:03.370131969 CEST1.1.1.1192.168.2.70xd339No error (0)27003262.fs1.hubspotusercontent-eu1.net65IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:59.537024975 CEST1.1.1.1192.168.2.70x989cNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                  Oct 14, 2024 11:58:59.537051916 CEST1.1.1.1192.168.2.70x3e4bNo error (0)www.google.com65IN (0x0001)false
                                                                                                  • slscr.update.microsoft.com
                                                                                                  • login.live.com
                                                                                                  • d39vnq04.eu1.hubspotlinks.com
                                                                                                  • 27003262.hs-sites-eu1.com
                                                                                                  • https:
                                                                                                    • hs-27003262.f.hubspotemail-eu1.net
                                                                                                    • www.edenred.pt
                                                                                                    • edenred.pt
                                                                                                    • 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.749732172.202.163.200443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5FfkSVo88v+OU5L&MD=25Ms5n8H HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                  Host: slscr.update.microsoft.com
                                                                                                  2024-10-14 09:57:23 UTC560INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Expires: -1
                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                  MS-CorrelationId: ac6756c5-015b-4fa5-b3ee-b8df02c06435
                                                                                                  MS-RequestId: e8030216-ba0a-4679-b5ec-b990b73ad643
                                                                                                  MS-CV: G5Pr9hMGlUSGFMSL.0
                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Date: Mon, 14 Oct 2024 09:57:22 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 24490
                                                                                                  2024-10-14 09:57:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                  2024-10-14 09:57:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.74973540.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:28 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 3592
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:28 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:29 UTC568INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:28 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BAY
                                                                                                  x-ms-request-id: d8a735b2-dd87-407b-8518-11b1c2f0c078
                                                                                                  PPServer: PPV: 30 H: PH1PEPF0001B6FC V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:28 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 1276
                                                                                                  2024-10-14 09:57:29 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  2192.168.2.74973640.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:29 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 3592
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:29 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:30 UTC568INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:30 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BL2
                                                                                                  x-ms-request-id: d588e56c-f195-4d1d-af19-a0d587119843
                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D733 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:29 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 1276
                                                                                                  2024-10-14 09:57:30 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  3192.168.2.74973740.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:29 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 7642
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:29 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 6b 6b 70 65 6a 68 72 79 6f 66 72 6d 70 67 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 2f 46 5e 4d 79 30 48 23 4d 5f 4a 73 57 6a 30 37 2c 75 25 74 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 71 74 6c 74 6e 74 63 62 72 65 71 75 61 6a 3c 2f 4f 6c 64 4d
                                                                                                  Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02kkpejhryofrmpg</Membername><Password>/F^My0H#M_JsWj07,u%t</Password></Authentication><OldMembername>02qtltntcbrequaj</OldM
                                                                                                  2024-10-14 09:57:40 UTC542INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: text/xml
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:30 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C526_BL2
                                                                                                  x-ms-request-id: f2fcf01c-19d1-47f4-9c73-3ad2307355e7
                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D863 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:40 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 17166
                                                                                                  2024-10-14 09:57:40 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 30 30 31 31 46 35 32 45 41 36 43 30 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 36 33 64 64 66 64 34 36 2d 33 31 32 31 2d 34 31 32 30 2d 39 66 61 32 2d 35 39 30 38 64 64 63 30 39 34 38 32 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                  Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>00180011F52EA6C0</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="63ddfd46-3121-4120-9fa2-5908ddc09482" LicenseID="3252b20c-d425-4711
                                                                                                  2024-10-14 09:57:40 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                  Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  4192.168.2.74973940.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:41 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 3592
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:41 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:42 UTC653INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:42 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30389.5
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BL2
                                                                                                  x-ms-request-id: 8ad8b81e-5ca0-4cb3-83bd-9984ca25ac67
                                                                                                  PPServer: PPV: 30 H: BL02EPF00027915 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:41 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11389
                                                                                                  2024-10-14 09:57:42 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  5192.168.2.74974040.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:43 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 3592
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:43 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:43 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:43 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BL2
                                                                                                  x-ms-request-id: 82603001-281c-49ee-92fb-e605b0b71fc2
                                                                                                  PPServer: PPV: 30 H: BL02EPF00027B65 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:43 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11389
                                                                                                  2024-10-14 09:57:43 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  6192.168.2.74974140.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:44 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4775
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:44 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:44 UTC568INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:44 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BAY
                                                                                                  x-ms-request-id: 4ce8cdf2-152b-4513-8292-1e5b4529810e
                                                                                                  PPServer: PPV: 30 H: PH1PEPF00018C0D V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:44 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 1918
                                                                                                  2024-10-14 09:57:44 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  7192.168.2.74974240.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:45 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4775
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:45 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:46 UTC653INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:46 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30389.5
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BL2
                                                                                                  x-ms-request-id: e147acfe-7e4d-431d-8c69-6d424d373107
                                                                                                  PPServer: PPV: 30 H: BL02EPF00027914 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:45 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11409
                                                                                                  2024-10-14 09:57:46 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  8192.168.2.74974340.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:45 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4775
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:45 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:46 UTC568INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:45 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_SN1
                                                                                                  x-ms-request-id: 88dcf5ea-f909-4cce-80ff-f92aea9d9fbd
                                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F8ED V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:45 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 1918
                                                                                                  2024-10-14 09:57:46 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  9192.168.2.74974440.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:47 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4775
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:47 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:47 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:47 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BL2
                                                                                                  x-ms-request-id: 24002e5c-d5ac-406f-ad40-8c5447309d0c
                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D7E3 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:47 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11409
                                                                                                  2024-10-14 09:57:47 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  10192.168.2.74974540.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:48 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4775
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:48 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:49 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:48 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BL2
                                                                                                  x-ms-request-id: b6758b0a-7868-4443-b5a1-c24276e51fac
                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D6DF V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:48 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11409
                                                                                                  2024-10-14 09:57:49 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  11192.168.2.74974640.126.32.76443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:50 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4762
                                                                                                  Host: login.live.com
                                                                                                  2024-10-14 09:57:50 UTC4762OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-10-14 09:57:50 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 14 Oct 2024 09:56:50 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C531_BL2
                                                                                                  x-ms-request-id: 82605473-7390-4a7f-9421-b3fc30d9b102
                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D8A1 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 14 Oct 2024 09:57:50 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 10197
                                                                                                  2024-10-14 09:57:50 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  12192.168.2.749749172.65.220.774436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:55 UTC1325OUTGET /Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04 HTTP/1.1
                                                                                                  Host: d39vnq04.eu1.hubspotlinks.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:56 UTC762INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:57:55 GMT
                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  x-robots-tag: none
                                                                                                  referrer-policy: no-referrer
                                                                                                  vary: origin
                                                                                                  access-control-allow-credentials: false
                                                                                                  x-content-type-options: nosniff
                                                                                                  x-envoy-upstream-service-time: 4
                                                                                                  x-evy-trace-route-service-name: envoyset-translator
                                                                                                  x-evy-trace-virtual-host: all
                                                                                                  x-hubspot-correlation-id: 63c72fbf-8f77-439b-b517-817be0625891
                                                                                                  x-evy-trace-served-by-pod: fra04/event-tracking-td/envoy-proxy-65bdbcf9b4-9h656
                                                                                                  x-evy-trace-listener: listener_https
                                                                                                  x-evy-trace-route-configuration: listener_https/all
                                                                                                  x-request-id: 63c72fbf-8f77-439b-b517-817be0625891
                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8d26b5405ce4a1a7-CDG
                                                                                                  2024-10-14 09:57:56 UTC607INData Raw: 32 31 33 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 69 74 5f 73 65 74 28 6e 75 6d 2c 20 62 69 74 29 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6d 20 7c 20 31 20 3c 3c 20 62 69 74 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 57 65 62 44 72 69 76 65 72 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 64 72 69 76 65 72 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 20 6e 61 76 69 67 61 74 6f 72
                                                                                                  Data Ascii: 2135<!DOCTYPE html><html lang="en"><head> <meta name="referrer" content="never"> <script>function bit_set(num, bit){ return num | 1 << bit;}function isWebDriver() { try { return typeof navigator.webdriver != "undefined" && navigator
                                                                                                  2024-10-14 09:57:56 UTC1369INData Raw: 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 27 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 27 3b 0a 20 20 20 20 76 61 72 20 6d 71 6c 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 71 75 65 72 79 29 3b 0a 20 20 20 20 69 66 20 28 6d 71 6c 2e 6d 61 74 63 68 65 73 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 71 6c 2e 6d 61 74 63 68 65 73 3b 0a 20 20 7d 20 63 61 74 63 68 28
                                                                                                  Data Ascii: ; } var query = '(-webkit-min-device-pixel-ratio: 2), (min-device-pixel-ratio: 2), (min-resolution: 192dpi)'; var mql = window.matchMedia(query); if (mql.matches === undefined) { return false; } return mql.matches; } catch(
                                                                                                  2024-10-14 09:57:56 UTC1369INData Raw: 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 2d 31 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 2d 31 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 48 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 76 61 72 20 63 6f 6e 63 75 72 72 65 6e 63 79 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 6f 6e 63 75 72
                                                                                                  Data Ascii: if (navigator.plugins === undefined) { return -1; } return navigator.plugins.length; } catch(e) { return -1; }}function getHardwareConcurrency() { try { var concurrency = navigator.hardwareConcurrency; if (typeof concur
                                                                                                  2024-10-14 09:57:56 UTC1369INData Raw: 4a 6e 57 37 66 5f 37 57 33 32 6a 5a 39 47 7a 57 36 7a 58 4c 36 4c 31 4a 74 79 79 71 57 37 56 62 30 62 46 33 6b 67 74 74 50 57 33 78 79 76 51 76 33 4e 58 78 31 4b 57 37 63 42 53 36 57 34 56 67 50 53 39 57 36 54 73 36 6e 32 38 4d 30 31 6d 76 56 31 39 77 6e 48 33 5a 52 4e 66 6b 57 38 32 31 6e 79 73 32 79 4d 35 52 53 4d 4c 4d 50 73 52 43 71 64 30 52 4e 36 71 6c 33 44 39 77 73 6e 51 5f 57 35 6e 4a 4d 73 7a 39 35 47 71 62 6a 57 35 77 77 6c 37 76 32 66 59 4a 72 44 57 31 34 4e 37 63 54 32 51 63 53 71 5f 57 36 38 42 33 62 57 31 53 31 6b 63 54 57 37 6b 50 46 76 48 35 4e 44 70 6d 76 57 39 64 52 72 59 57 34 79 39 58 71 32 57 32 53 39 64 78 7a 31 68 38 67 78 72 57 34 44 52 34 70 54 37 6c 35 47 42 39 56 72 50 54 52 68 33 70 59 71 37 57 57 38 39 4b 6b 4e 30 33 54 4b 4c
                                                                                                  Data Ascii: JnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL
                                                                                                  2024-10-14 09:57:56 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 20 7d 0a 61 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 31 35 30 6d 73 20 65 61 73 65 2d 6f 75 74 3b 0a 63 6f 6c 6f 72 3a
                                                                                                  Data Ascii: nsform: none; }a {font-family: Helvetica, Arial, sans-serif;font-weight: 500;-webkit-font-smoothing: antialiased;-moz-osx-font-smoothing: grayscale;font-smoothing: antialiased;text-shadow: 0 0 1px transparent;transition: all 150ms ease-out;color:
                                                                                                  2024-10-14 09:57:56 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2e 32 35 65 6d 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 37 35 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 62 64 36 65 32 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 2e 32 35 65 6d 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 32 35 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 62 64 36 65 32 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2e 32 35 65 6d 29 7d 35 30 25
                                                                                                  Data Ascii: ransform:translateY(.25em)}50%{transform:translateY(0)}75%{background-color:#cbd6e2;transform:translateY(-.25em)}to{transform:translateY(0)}}@-webkit-keyframes loading{0%{transform:translateY(0)}25%{background-color:#cbd6e2;transform:translateY(.25em)}50%
                                                                                                  2024-10-14 09:57:56 UTC1057INData Raw: 22 75 69 4c 6f 61 64 69 6e 67 44 6f 74 20 64 6f 74 2d 33 22 3e 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 62 72 3e 0a 20 20 3c 68 34 3e 59 6f 75 27 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 3c 2f 68 34 3e 0a 20 20 3c 70 3e 49 66 20 79 6f 75 27 72 65 20 6e 6f 74 20 72 65 64 69 72 65 63 74 65 64 20 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 33 39 76 6e 71 30 34 2e 65 75 31 2e 68 75 62 73 70 6f 74 6c 69 6e 6b 73 2e 63 6f 6d 2f 65 76 65 6e 74 73 2f 70 75 62 6c 69 63 2f 76 31 2f 65 6e 63 6f 64 65 64 2f 74 72 61 63 6b 2f 74 63 2f 44 50 2b 31 31 33 2f 64 33 39 76 6e 71 30 34 2f 56 56 4a 4e 6b 74 35 42 38 6c 38 33 57 33 36 4d 77 39 46 32 36 50 74 46 74 57 35
                                                                                                  Data Ascii: "uiLoadingDot dot-3"></div> </div> <br> <h4>You're being redirected</h4> <p>If you're not redirected in a few seconds, <a href="https://d39vnq04.eu1.hubspotlinks.com/events/public/v1/encoded/track/tc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5
                                                                                                  2024-10-14 09:57:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  13192.168.2.749752172.65.220.774436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:56 UTC1447OUTGET /events/public/v1/encoded/track/tc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04?_ud=2853701d-b782-4218-ae3d-21b6e2c4df5f&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1
                                                                                                  Host: d39vnq04.eu1.hubspotlinks.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:57 UTC1311INHTTP/1.1 307 Temporary Redirect
                                                                                                  Date: Mon, 14 Oct 2024 09:57:56 GMT
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  location: http://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_email
                                                                                                  x-robots-tag: none
                                                                                                  link: <http://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_email>; rel="canonical"
                                                                                                  referrer-policy: no-referrer
                                                                                                  access-control-allow-credentials: false
                                                                                                  vary: origin
                                                                                                  x-content-type-options: nosniff
                                                                                                  x-envoy-upstream-service-time: 31
                                                                                                  x-evy-trace-route-service-name: envoyset-translator
                                                                                                  x-evy-trace-virtual-host: all
                                                                                                  x-hubspot-correlation-id: 21c8a160-a8c2-4dc8-b868-062802e4dc4a
                                                                                                  2024-10-14 09:57:57 UTC302INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 66 72 61 30 34 2f 65 76 65 6e 74 2d 74 72 61 63 6b 69 6e 67 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 36 35 62 64 62 63 66 39 62 34 2d 37 76 6d 36 6b 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 32 31 63 38 61 31 36 30 2d 61 38 63 32 2d 34 64 63 38 2d 62 38 36 38 2d 30 36 32 38 30 32 65 34 64 63 34 61 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65
                                                                                                  Data Ascii: x-evy-trace-served-by-pod: fra04/event-tracking-td/envoy-proxy-65bdbcf9b4-7vm6kx-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: 21c8a160-a8c2-4dc8-b868-062802e4dc4aCF-Cache-Status: DYNAMICServe
                                                                                                  2024-10-14 09:57:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  14192.168.2.749753141.101.90.964436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:57 UTC1038OUTGET /informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_email HTTP/1.1
                                                                                                  Host: 27003262.hs-sites-eu1.com
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:58 UTC1189INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:57:58 GMT
                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b54d0d5fd12e-CDG
                                                                                                  CF-Cache-Status: MISS
                                                                                                  Cache-Control: s-maxage=10,max-age=5
                                                                                                  Last-Modified: Mon, 14 Oct 2024 09:57:58 GMT
                                                                                                  Vary: origin, Accept-Encoding
                                                                                                  access-control-allow-credentials: false
                                                                                                  cache-tag: CT-116832380107,P-27003262,PGS-ALL,SW-0
                                                                                                  Content-Security-Policy: upgrade-insecure-requests
                                                                                                  edge-cache-tag: CT-116832380107,P-27003262,PGS-ALL,SW-0
                                                                                                  x-content-type-options: nosniff
                                                                                                  x-envoy-upstream-service-time: 146
                                                                                                  x-evy-trace-listener: listener_https
                                                                                                  x-evy-trace-route-configuration: listener_https/all
                                                                                                  x-evy-trace-route-service-name: envoyset-translator
                                                                                                  x-evy-trace-served-by-pod: fra04/cms-hs-sites-td/envoy-proxy-5cc546f484-d7blz
                                                                                                  x-evy-trace-virtual-host: all
                                                                                                  x-hs-cache-config: BrowserCache-5s-EdgeCache-10s
                                                                                                  x-hs-content-campaign-id: 4b7ee0f7-129a-4099-9bcd-5079aa3e130f
                                                                                                  x-hs-content-id: 116832380107
                                                                                                  x-hs-hub-id: 27003262
                                                                                                  x-hubspot-correlation-id: 21449f34-eb53-4256-a406-149ca50d9a44
                                                                                                  x-request-id: 21449f34-eb53-4256-a406-149ca50d9a44
                                                                                                  x-robots-tag: none
                                                                                                  Server: cloudflare
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2024-10-14 09:57:58 UTC180INData Raw: 32 34 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 20 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 6e 73 3a 6f 3d 22
                                                                                                  Data Ascii: 2477<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional //EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xmlns:o="
                                                                                                  2024-10-14 09:57:58 UTC1369INData Raw: 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 78 6d 6c 6e 73 3a 76 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 76 6d 6c 22 20 6c 61 6e 67 3d 22 70 74 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 66 6f 72 6d 61 c3 a7 c3 a3 6f 20 73 6f 62 72 65 20 61 74 75 61 6c 69 7a 61 c3 a7 c3 a3 6f 20 6e 6f 20 50 6f 72 74 61 6c 20 43 6c 69 65 6e 74 65 20 e2 9a a0 ef b8 8f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 66 6f 72 6d 61 c3 a7 c3 a3 6f 20 73 6f 62 72 65 20 61 74 75 61 6c 69 7a 61 c3 a7 c3 a3 6f 20 6e 6f 20 50 6f 72 74 61
                                                                                                  Data Ascii: urn:schemas-microsoft-com:office:office" xmlns:v="urn:schemas-microsoft-com:vml" lang="pt"><head> <title>Informao sobre atualizao no Portal Cliente </title> <meta property="og:title" content="Informao sobre atualizao no Porta
                                                                                                  2024-10-14 09:57:58 UTC1369INData Raw: 3e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 33 39 70 78 29 7b 69 6d 67 2e 73 74 72 65 74 63 68 2d 6f 6e 2d 6d 6f 62 69 6c 65 2c 2e 68 73 5f 72 73 73 5f 65 6d 61 69 6c 5f 65 6e 74 72 69 65 73 5f 74 61 62 6c 65 20 69 6d 67 2c 2e 68 73 2d 73 74 72 65 74 63 68 2d 63 74 61 20 2e 68 73 2d 63 74 61 2d 69 6d 67 7b 68 65 69 67 68 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 64 69 73 70 6c 61 79 5f 62 6c 6f 63 6b 5f 6f 6e 5f 73 6d 61 6c 6c 5f 73 63 72 65 65 6e 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 68 73 5f 70 61 64 64 65 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                  Data Ascii: >@media only screen and (max-width:639px){img.stretch-on-mobile,.hs_rss_email_entries_table img,.hs-stretch-cta .hs-cta-img{height:auto !important;width:100% !important}.display_block_on_small_screens{display:block}.hs_padded{padding-left:20px !important
                                                                                                  2024-10-14 09:57:58 UTC1369INData Raw: 30 3b 6d 73 6f 2d 74 61 62 6c 65 2d 72 73 70 61 63 65 3a 30 7d 74 61 62 6c 65 2c 74 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 0a 69 6d 67 7b 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65 3a 62 69 63 75 62 69 63 7d 70 2c 61 2c 6c 69 2c 74 64 2c 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 73 6f 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 72 75 6c 65 3a 65 78 61 63 74 6c 79 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 20 69 64 3d 22 68 73 5f 62 6f 64 79 22 20 62 67 63 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 66 61 6d 69
                                                                                                  Data Ascii: 0;mso-table-rspace:0}table,td{border-collapse:collapse}img{-ms-interpolation-mode:bicubic}p,a,li,td,blockquote{mso-line-height-rule:exactly}</style></head> <body id="hs_body" bgcolor="#ffffff" style="margin:0 !important; padding:0 !important; font-fami
                                                                                                  2024-10-14 09:57:58 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 6d 61 69 6e 22 20 63 6c 61 73 73 3d 22 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 20 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 77 69 64 67 65 74 20 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 74 79 70 65 5f 64 6e 64 5f 61 72 65 61 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 22 20 64 61 74 61 2d 68 73 2d 63 6f 73 2d 67 65 6e 65 72 61 6c 2d 74 79 70 65 3d 22 77 69 64 67 65 74 22 20 64 61 74 61 2d 68 73 2d 63 6f 73 2d 74 79 70 65 3d 22 64 6e 64 5f 61 72 65 61 22 3e 20 20 3c 64 69 76 20 69 64 3d 22 73 65 63 74
                                                                                                  Data Ascii: <div id="hs_cos_wrapper_main" class="hs_cos_wrapper hs_cos_wrapper_widget hs_cos_wrapper_type_dnd_area" style="color: inherit; font-size: inherit; line-height: inherit;" data-hs-cos-general-type="widget" data-hs-cos-type="dnd_area"> <div id="sect
                                                                                                  2024-10-14 09:57:58 UTC1369INData Raw: 66 6c 6f 77 3a 68 69 64 64 65 6e 22 3e 0a 20 20 3c 74 61 62 6c 65 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 68 73 65 2d 70 72 65 2d 68 65 61 64 65 72 20 68 73 65 2d 73 65 63 6f 6e 64 61 72 79 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 35 25 3b 20 63 6f 6c 6f 72 3a 23 32 33 34 39 36 64 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 20 70 61 64 64 69 6e 67 3a
                                                                                                  Data Ascii: flow:hidden"> <table role="presentation" class="hse-pre-header hse-secondary" width="100%" cellpadding="0" cellspacing="0" style="text-align:right; font-family:Arial, sans-serif; font-size:12px; line-height:135%; color:#23496d; margin-bottom:0; padding:
                                                                                                  2024-10-14 09:57:58 UTC1369INData Raw: 6c 65 66 74 3a 31 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 22 3e 0a 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 21 28 28 6d 73 6f 29 7c 28 49 45 29 29 5d 3e 3c 21 2d 2d 20 2d 2d 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 65 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 6d 69 6e 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 20 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 3b 20 4d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 20 4d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 22 20 62 67 63 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 3e 0a 20 20 20 20 3c 21 2d 2d 3c 21 5b 65 6e
                                                                                                  Data Ascii: left:10px; padding-right:10px"> ...[if !((mso)|(IE))]>... --> <div class="hse-column-container" style="min-width:280px; max-width:600px; Margin-left:auto; Margin-right:auto; background-color:#ffffff" bgcolor="#ffffff"> ...<![en
                                                                                                  2024-10-14 09:57:58 UTC949INData Raw: 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 70 78 22 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 63 6c 69 65 6e 74 65 2e 65 64 65 6e 72 65 64 2e 70 74 2f 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 4d 46 41 25 32 30 50 6f 72 74 61 6c 25 32 30 43 6c 69 65 6e 74 65 26 61 6d 70 3b 75 74 6d 5f 73 6f 75 72 63 65 3d 68 73 5f 65 6d 61 69 6c 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 61 6d 70 3b 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 39 36 37 33 39 35 33 34 26 61 6d 70 3b 5f 68 73 65 6e 63 3d 70 32 41 4e 71 74 7a 2d 2d 75 50 75 70 5f 35 69 73 50 65 65 39 4f 48 63 6a 75 70 55 52 57 4a 6c 4f 69 57 6d 48 51 44 58 6a 42 75 35 6b 55 76 4e 6f 76 4b 77 57 71 79 4d 74 54 4d 42 49
                                                                                                  Data Ascii: er; padding:0px; font-size:0px"> <a href="http://cliente.edenred.pt/?utm_campaign=MFA%20Portal%20Cliente&amp;utm_source=hs_email&amp;utm_medium=email&amp;utm_content=96739534&amp;_hsenc=p2ANqtz--uPup_5isPee9OHcjupURWJlOiWmHQDXjBu5kUvNovKwWqyMtTMBI
                                                                                                  2024-10-14 09:57:58 UTC1369INData Raw: 36 61 31 62 0d 0a 3c 64 69 76 20 69 64 3d 22 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 6d 6f 64 75 6c 65 5f 31 36 38 39 36 37 35 35 30 38 39 39 36 32 22 20 63 6c 61 73 73 3d 22 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 20 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 77 69 64 67 65 74 20 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 74 79 70 65 5f 6d 6f 64 75 6c 65 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 22 20 64 61 74 61 2d 68 73 2d 63 6f 73 2d 67 65 6e 65 72 61 6c 2d 74 79 70 65 3d 22 77 69 64 67 65 74 22 20 64 61 74 61 2d 68 73 2d 63 6f 73 2d 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 3c 64 69 76
                                                                                                  Data Ascii: 6a1b<div id="hs_cos_wrapper_module_16896755089962" class="hs_cos_wrapper hs_cos_wrapper_widget hs_cos_wrapper_type_module" style="color: inherit; font-size: inherit; line-height: inherit;" data-hs-cos-general-type="widget" data-hs-cos-type="module"><div
                                                                                                  2024-10-14 09:57:58 UTC1369INData Raw: 20 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 35 25 22 20 61 6c 69 67 6e 3d 22 6a 75 73 74 69 66 79 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 6d 73 6f 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 72 75 6c 65 3a 65 78 61 63 74 6c 79 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 35 25 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 22 20 61 6c 69 67 6e 3d 22 6a 75 73 74 69 66 79 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 22 3e 4e 65 73 73 65 20 73 65 6e 74 69 64 6f 2c 20 69 72 65 6d 6f 73 20 70 72 6f 63 65 64 65 72 20 c3 a0 20 72 65 61 6c 69 7a 61 c3 a7 c3 a3 6f 20 64 65 20 3c 73 74 72 6f 6e 67 3e 61 74 75 61 6c 69 7a 61 c3 a7 c3 b5
                                                                                                  Data Ascii: font-size:8px; line-height:175%" align="justify">&nbsp;</p><p style="mso-line-height-rule:exactly; line-height:175%; text-align:justify" align="justify"><span style="color: #000000;">Nesse sentido, iremos proceder realizao de <strong>atualiza


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  15192.168.2.749755172.65.249.764436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC701OUTGET /hub/27003262/hubfs/Header%20email.png?upscale=true&width=1200&upscale=true&name=Header%20email.png HTTP/1.1
                                                                                                  Host: hs-27003262.f.hubspotemail-eu1.net
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:59 UTC890INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:57:59 GMT
                                                                                                  Content-Type: image/webp
                                                                                                  Content-Length: 78086
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b5569a1c2a27-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                  ETag: "cfKXQfCA2Q0UZ-kEIU6pgJWY4Wp_JT3RFRkAkfKe_HDQ:ff9e714ddca53454a59caac9d9eb5f9d"
                                                                                                  Last-Modified: Mon, 30 Sep 2024 11:07:55 GMT
                                                                                                  Vary: Accept, Accept-Encoding
                                                                                                  Via: 1.1 26f61e70ac4b967ea82841cbd2dc7cf0.cloudfront.net (CloudFront)
                                                                                                  cache-tag: F-116832917744,P-27003262,FLS-ALL
                                                                                                  cf-bgj: imgq:100,h2pri
                                                                                                  cf-resized: internal=ok/m q=0 n=245+140 c=3+137 v=2024.10.0 l=78086 f=false
                                                                                                  content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                  Timing-Allow-Origin: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  x-content-type-options: nosniff
                                                                                                  Server: cloudflare
                                                                                                  2024-10-14 09:57:59 UTC479INData Raw: 52 49 46 46 fe 30 01 00 57 45 42 50 56 50 38 4c f1 30 01 00 2f 57 42 57 00 8d 40 6c db 48 92 04 d9 b5 af ab f3 0f b8 ab fb 9e 08 22 fa 3f 01 1e 35 66 b6 4d 77 77 1a 92 74 5e af df b0 dd cd 6d c2 73 f2 20 00 db 40 72 a1 d0 3f b3 9d 0d 08 1f d0 c6 cf 70 36 28 46 21 fd 46 12 0d 47 81 c8 c6 75 d8 5e b9 89 d6 60 a8 1b 24 08 3e 24 4a 03 49 48 20 43 88 44 18 35 2d 50 a2 24 44 03 44 20 6d 01 92 b4 a1 00 12 e6 43 29 9c 6d 03 05 6d df a0 b4 c4 15 3f 29 04 24 10 72 b0 8d 87 d1 4d 15 9b b8 b5 cd a0 41 36 68 5b 19 56 00 db 0c 3a 48 07 b6 ac d5 c1 36 93 a7 2a 81 a1 60 bd 5f 5a ab bb ed 64 f2 81 02 9b f1 cd 7b ad 5c f9 e2 a7 d9 6d 05 3c fe d2 b1 00 f3 77 f3 7f 99 48 72 6d 5b b5 95 11 dc 39 48 d1 dd e1 86 fe 37 e2 85 d2 2f 91 8d bf f7 be 9d 7c b9 39 79 39 d9 95 7b 71 1a
                                                                                                  Data Ascii: RIFF0WEBPVP8L0/WBW@lH"?5fMwwt^ms @r?p6(F!FGu^`$>$JIH CD5-P$DD mC)mm?)$rMA6h[V:H6*`_Zd{\m<wHrm[9H7/|9y9{q
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: 4f 15 6f ab b7 79 c1 75 00 96 04 61 84 11 06 83 c1 60 6c 01 a8 d4 a5 2d 40 44 5f d6 12 b5 8b 7e c2 ce 5a d3 cf c8 00 84 81 e9 d1 89 46 23 74 eb f1 76 e7 f1 26 e3 03 eb 84 f9 e2 f5 44 1f db 3b 88 cc 89 7e 94 6b 2b 08 ac 54 3e f9 f3 93 3f c3 ef fe 71 70 d1 b4 fb c6 c7 1a 8d 76 9f 52 b9 be 6d fd db 14 30 ec 43 9f a0 13 2a cb fa d4 97 b5 be ac 75 42 7d ea 84 4e 68 32 da 1b 0d 13 55 f8 f3 83 3f c3 ef f0 4b 6e 68 b4 fb da 09 23 c1 c9 f3 9d b3 0d 06 c6 55 ff 01 44 d7 5b f5 28 91 e8 de c3 36 63 6d d5 09 bd ff d9 c4 ea d1 11 3b d6 06 2e e1 d7 f0 7b 18 b0 23 e3 52 da d3 d2 9e 96 f6 54 10 2f c3 08 17 e9 b4 20 5d 79 09 88 72 ce 9c 88 72 aa 8f 89 44 a2 49 da 83 1d f2 40 12 fe 0f 4f c2 df 61 88 a7 a5 3d 15 4a 7b 1a 71 44 1c 30 b0 38 55 12 3e 30 01 9c d0 97 b5 be ac b5
                                                                                                  Data Ascii: Ooyua`l-@D_~ZF#tv&D;~k+T>?qpvRm0C*uB}Nh2U?Knh#UD[(6cm;.{#RT/ ]yrrDI@Oa=J{qD08U>0
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: 88 19 7e f8 fe 8f 0f ec 35 5b b3 65 c7 4d 3b eb 9d 8f 6d db aa 6d db 76 4a ad ad 8f 31 e7 5c 6b af bd ef 7d fc c4 cc 18 01 66 26 97 99 21 0c 32 65 ca 66 c9 62 56 0c 98 99 99 75 78 c3 a2 39 46 ef ad 7a 92 6d db b5 25 49 92 e6 5c fb be f7 3f 33 8b b0 a8 06 c6 b0 1f b8 0d d1 99 a8 45 14 a3 19 28 8b 59 ce 12 86 81 a1 21 c7 18 bb 41 15 11 e6 ff ee d9 2b 18 41 92 94 66 71 8b cb 1d 1c 44 9e fa b7 6d 53 dc c6 b6 f7 f6 55 55 a3 c0 92 cc 92 65 4b 32 73 32 41 27 13 9e 09 4e 86 93 61 e6 cd cc 4c 3f 33 ef 3d cc cc b0 92 13 1e 08 83 63 94 65 66 4b 06 59 dc dd 55 df 75 cd 59 24 c7 bb 6d ed 6d 1b 69 db 76 1c e7 09 80 a4 a2 ed aa ce 7d e5 74 a7 fd df 8b 7b dc bf f3 dd 39 55 95 cb b6 2c 31 00 38 0f 0f 92 24 39 92 6c db 96 a8 9a 7b 44 65 6d bc f7 74 0e 3e a3 c6 f8 0c 67 83
                                                                                                  Data Ascii: ~5[eM;mmvJ1\k}f&!2efbVux9Fzm%I\?3E(Y!A+AfqDmSUUeK2s2A'NaL?3=cefKYUuY$mmiv}t{9U,18$9l{Demt>g
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: 88 45 54 20 30 00 04 21 20 23 97 18 a8 22 48 a5 c0 a2 e2 04 51 75 ea 12 14 d5 97 50 85 ab 94 8a 25 2f 41 bb 5e 0f a9 d9 11 ce d4 e7 d5 3b 1d 70 2c d1 8d 53 53 5c 8d 3c 97 95 9f b1 f1 30 db 87 a7 5a 5b bb d4 b6 57 c9 12 61 2b 55 89 bc 65 7b 6b eb c5 56 95 01 80 b2 76 a4 8b 61 01 d6 1d 10 36 46 41 00 30 a0 a0 2c 40 02 90 40 44 01 10 05 60 01 82 d7 36 96 40 12 41 51 ad 7b 90 4a 20 40 80 82 95 ea 89 bd 3f eb 6f 6f d3 af 5f 2e 7e fd 72 e1 f9 7d 70 7f aa 73 da 7d de dc 25 0f d2 e7 e5 2b 33 cf 2e d5 2d fa 2a 22 b5 91 e4 16 59 69 61 90 85 d6 d6 1a 85 05 10 d9 4a 61 25 a0 50 34 2c 30 cb 4f d6 3e ed d1 df 39 92 12 16 03 86 24 5f 0d d0 54 5a e9 42 96 0b c2 e0 e1 7a f9 ad 43 5d 1f db 8f f3 76 b3 80 fa 60 8c 01 41 e0 d1 aa 03 8e b2 b4 c1 cb 3c a3 74 2b d7 d9 ea 9a d7
                                                                                                  Data Ascii: ET 0! #"HQuP%/A^;p,SS\<0Z[Wa+Ue{kVva6FA0,@@D`6@AQ{J @?oo_.~r}ps}%+3.-*"YiaJa%P4,0O>9$_TZBzC]v`A<t+
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: 2e 8b ad c0 dc 10 ac 52 40 24 74 49 21 21 50 a0 41 64 2f 85 44 c8 f1 16 d6 3d 5a a1 90 94 c7 bb 08 46 39 70 c4 a8 11 d3 dc b4 78 ec ed 39 0c a7 e0 29 87 13 64 df 4e db 6a f0 4a bb a3 0d e9 19 00 03 04 21 b4 49 b6 0a 58 06 64 8b 8b 1d cf c5 33 1f bf 1f 0f 2f fe 6a 3a 64 b3 18 2a 19 e4 5d d8 40 00 a0 85 85 1a 0a 6a 70 7c 2e d7 76 85 f1 bb 93 83 53 1c 14 97 12 0c 82 71 e1 62 d6 ca 37 aa 73 e7 18 52 de 02 84 59 7e 63 a3 76 19 9d 10 4a 67 16 c9 1a a1 42 91 a4 f4 45 c3 65 49 48 67 84 0b a4 50 aa 97 11 04 55 a2 90 3a d5 8e 07 3f 27 1c ef f7 32 9c 43 e5 21 b4 cd 77 e7 cd 3a 7d 5b bd 66 65 97 7d ba 00 2c 3c d0 02 26 27 c0 34 62 03 80 44 41 00 03 22 b1 e1 75 47 30 c9 81 e5 a6 0f a9 ab 41 40 c4 3a f6 d6 60 67 df 63 5d 52 44 ea 8c 43 2a 66 40 58 7d 86 b5 16 5a 5c 46
                                                                                                  Data Ascii: .R@$tI!!PAd/D=ZF9px9)dNjJ!IXd3/j:d*]@jp|.vSqb7sRY~cvJgBEeIHgPU:?'2C!w:}[fe},<&'4bDA"uG0A@:`gc]RDC*f@X}Z\F
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: 9b 37 e8 8e 3b 0a 5b 54 5f a3 68 65 6f c0 30 21 14 0c 25 b3 74 01 80 20 18 2f 15 8b 58 24 70 71 08 0b 10 8c a8 e1 c4 2c c5 28 92 57 2c a8 73 80 e9 6b 26 12 2d 2a 9e 75 ac 5d fb d3 fe e9 f1 57 d7 af f6 5d 8b cc 71 ca dc a1 bd e9 86 f3 f1 aa c6 30 6e d3 67 17 3d 57 51 a1 dd e4 5f b6 ff ea ee 1f bb fb c7 ed fa 10 de 5c ce 8c 9f 9f f3 eb 8c 9d 77 ec ec e5 d7 6f e7 62 e9 6d d6 e9 ea 61 39 46 2c 52 42 95 84 64 17 73 e5 c8 40 45 57 0a 08 1b 63 09 04 0a 94 0c 14 04 9b b5 b9 a8 aa d4 12 29 45 36 18 2c 76 e3 45 e5 46 73 a3 b9 96 5c 28 47 9c e8 3b 69 bc d3 ea b9 ed 26 31 0b 86 5b 37 a5 58 91 54 3a 7c 74 f6 c2 fb ff d4 cb fd 6e df bb 90 a7 1f 84 02 b6 ae a8 b1 25 e7 e0 31 16 cf 83 d3 84 70 09 12 69 79 3a 3a 4b 29 7e fa b0 e6 96 d7 b3 e5 96 2b 17 2e e2 24 a3 f8 8c a7
                                                                                                  Data Ascii: 7;[T_heo0!%t /X$pq,(W,sk&-*u]W]q0ng=WQ_\wobma9F,RBds@EWc)E6,vEFs\(G;i&1[7XT:|tn%1piy::K)~+.$
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: 16 4e 08 2c d8 a1 f0 68 03 0c 10 8a 80 ca 8a 03 a6 fc 42 8b 4e da 36 a2 ea d3 b4 7b 67 9c 69 d6 02 16 3c 66 55 fd 36 e6 2b 15 37 96 43 02 82 24 07 64 37 e7 8d 84 d2 2d e2 66 f3 a7 bf 3a 9f 5f ff e8 9f ff f3 9d 9b 29 11 85 20 00 f8 52 a0 34 9a 3b f6 79 b6 a1 0b 8b c0 f6 b0 60 6d eb 5a d7 f0 cb 79 9d 4c 71 40 b8 24 9f 64 94 a6 30 95 c0 02 00 48 fc fb fe 87 bf ce 3f 7c 3b 7f 72 d4 0a e7 ac 16 49 0d cb 56 de 7a 71 8c 47 58 87 f9 f2 ae b3 73 ad 5d 17 bb f6 5d e3 f0 73 2d 1f f6 bd 73 c0 59 ea ae e4 98 05 a0 30 a8 98 52 6f 61 b6 17 9b 6d cb b5 96 4d 10 c8 a2 6a 41 61 55 12 00 cc 56 15 42 80 10 54 e8 0a 22 01 20 02 a0 00 08 a4 01 00 00 02 80 50 28 00 75 a2 e8 99 c4 e5 31 91 d4 e9 33 5c 53 cc b7 dd b7 b7 2b 5f df 2f 7f 7b 3b 78 7d 8f fd 58 e1 33 e5 ce c8 c3 c9 b3
                                                                                                  Data Ascii: N,hBN6{gi<fU6+7C$d7-f:_) R4;y`mZyLq@$d0H?|;rIVzqGXs]]s-sY0RoamMjAaUVBT" P(u13\S+_/{;x}X3
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: fb f5 8b af cf 7a 53 20 49 07 08 a2 02 11 20 89 73 14 00 68 cf 5b a2 58 e5 00 a6 f1 e5 35 23 a3 99 b8 2a 5c 0c a2 f6 74 97 c8 28 69 01 ae 16 8b c0 eb 42 d9 bb 6b 0e fb 3e e4 de db d9 d9 f0 9e 77 be 65 71 72 c7 bd dc 25 b2 8f 8d e7 52 cc d9 26 6b db 06 2c cc 54 4a 47 af 82 14 1b 7c 63 6b 51 4a 6d d9 c4 6e db 76 62 d9 24 8c 00 bc 19 4e 57 48 c5 8e 0d b6 43 4c 0e 00 7b 96 a0 7b 83 84 92 a4 92 42 b0 a9 4c 54 0c d7 7b fd f6 c3 de b7 df 5c fa fc f5 e2 cb 97 6a 3d 3b f9 72 70 9f dc 3d 7c 70 e6 d5 bd e7 cb e5 62 5b f4 41 41 12 40 e4 84 54 15 44 aa 16 65 12 25 9a d6 17 6a d3 3e 50 75 94 38 c5 5d 25 50 08 2c 4f e1 58 2b 2a 0d 34 3d 69 b6 9d d3 dd 39 47 9a 63 78 d4 d9 07 5d 90 e7 87 b4 66 a2 2b 69 34 84 49 6a c1 15 44 27 59 fb 3e fb f9 ed dd fd 73 7d 4e 7f 58 98 44
                                                                                                  Data Ascii: zS I sh[X5#*\t(iBk>weqr%R&k,TJG|ckQJmnvb$NWHCL{{BLT{\j=;rp=|pb[AA@TDe%j>Pu8]%P,OX+*4=i9Gcx]f+i4IjD'Y>s}NXD
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: 2f ff fa e3 af f4 cb 78 be 61 cd a9 7c e0 dc 39 72 ef c5 e7 af 9e 1d 6c 4e 52 0a 61 2a b1 1f e4 e5 f4 e8 f9 96 f5 a0 38 d7 3b 1b 47 96 0b 4f 29 c0 e9 5d 25 42 19 04 29 02 08 44 20 28 a3 4a 68 11 35 07 82 6c 16 ab 72 27 5e 86 fe 7a cc 39 4a f6 69 87 e4 fa 03 c8 3c de d9 60 6b 28 48 c7 a1 40 d7 60 89 00 ba de ef c7 2e eb eb d7 9f ad 90 f8 ca 80 08 04 88 50 f1 fd 75 20 e0 c8 2c 92 61 00 11 a9 ca c3 80 a1 52 c0 e6 d7 84 29 6b 96 3d 56 2e c5 99 93 bf ef 84 d5 02 00 58 1b 16 b6 40 16 a9 c0 35 8a 8a ee 4b 0a 22 05 13 44 51 38 4a 00 2e 62 81 00 69 18 7e bb 58 ad 5a 71 72 84 8c f4 99 8d cb 05 2e 60 ee aa d6 3f 01 95 0e c3 60 48 ea 58 10 50 c1 b3 39 1c 04 0c 27 68 4b ed f2 f1 e7 a7 17 bf fe ec 13 bf fe e2 0b bf fe f8 ab 7e 7e f9 6c 3f df 7c be f3 eb f3 8d 7f ea de
                                                                                                  Data Ascii: /xa|9rlNRa*8;GO)]%B)D (Jh5lr'^z9Ji<`k(H@`.Pu ,aR)k=V.X@5K"DQ8J.bi~XZqr.`?`HXP9'hK~~l?|
                                                                                                  2024-10-14 09:57:59 UTC1369INData Raw: d4 b3 0c 30 a6 a0 4b fc 47 ff e1 63 bf e9 0a 44 ad 53 5b 61 18 d4 5a dd 76 76 65 b5 75 fa 4e dd 55 ec 51 18 03 2d 9a 80 8c 0c 02 00 84 52 00 a0 40 02 04 7c 6d 83 02 40 bf f6 01 04 48 85 00 20 10 aa 5c 71 dc b8 83 7e 8f f7 1f 06 2f bf d9 f9 fc 9b a3 9f 7e 3c f8 f6 b9 5a d7 76 f0 fc c2 af 7d 7c fc db bf 79 3d 5a fe e0 a7 5f fc bf 1e 97 7e fc e8 c6 ab 20 5e 79 99 69 95 d1 11 c8 6a 43 e1 94 0b 37 28 28 a8 08 02 00 4f 50 80 8c 08 3c a1 29 5e c5 db d2 2a 8e f6 d0 57 dc d6 cf 8c 66 1e 0b cf b9 80 b4 99 4a 95 1f 01 cb e1 86 1b 10 0e 41 4d 6c 3b e4 1a 21 b9 60 2d b5 f7 33 f5 da a4 93 7f 1d b7 b0 00 58 59 50 77 37 54 d3 18 b8 23 7d db 30 0e c5 66 83 04 95 5a b3 f0 58 a1 a1 55 29 6d 79 5d a0 be ac 6d 20 08 85 52 68 79 41 97 1a 14 78 ed 37 0c eb 4a 78 b4 a5 b6 61 db
                                                                                                  Data Ascii: 0KGcDS[aZvveuNUQ-R@|m@H \q~/~<Zv}|y=Z_~ ^yijC7((OP<)^*WfJAMl;!`-3XYPw7T#}0fZXU)my]m RhyAx7Jxa


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  16192.168.2.749757172.65.249.764436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC691OUTGET /hub/27003262/hubfs/Group%201.jpg?upscale=true&width=1200&upscale=true&name=Group%201.jpg HTTP/1.1
                                                                                                  Host: hs-27003262.f.hubspotemail-eu1.net
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:59 UTC883INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:57:59 GMT
                                                                                                  Content-Type: image/webp
                                                                                                  Content-Length: 520
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b5569c22bb18-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                  ETag: "cf1vHc89DyJGQnMB-sRqSEILd5p_JT3RFRkAkfKe_HDQ:ad94105504ee43abc231255e62181852"
                                                                                                  Last-Modified: Mon, 30 Sep 2024 16:43:21 GMT
                                                                                                  Vary: Accept, Accept-Encoding
                                                                                                  Via: 1.1 df327bd0c8709a81ade8602ac9ef16e0.cloudfront.net (CloudFront)
                                                                                                  cache-tag: F-116869877205,P-27003262,FLS-ALL
                                                                                                  cf-bgj: imgq:86,h2pri
                                                                                                  cf-resized: internal=ok/m q=0 n=239+16 c=0+16 v=2024.10.0 l=520 f=false
                                                                                                  content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                  Timing-Allow-Origin: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  x-content-type-options: nosniff
                                                                                                  Server: cloudflare
                                                                                                  2024-10-14 09:57:59 UTC486INData Raw: 52 49 46 46 00 02 00 00 57 45 42 50 56 50 38 20 f4 01 00 00 d0 2a 00 9d 01 2a b0 04 72 00 3e 49 24 8f 46 a2 a2 21 21 20 08 48 50 09 09 69 6e e1 76 b1 17 33 d0 00 4f 8b 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e8 eb 88 df 20 d7 47 b1 67 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 71 02 fc e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a6 fb 0f 71 be 65 79 2e 19 27 2f 9b e4 1a e8 f6 2c e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4d f7 15 46 fd 8d 8d 46 b7 e1 29 10 20 40 81 02 04 08 10 20 40 81 02 04 08 10 20 40 81 02 04 08 10 20 40 81 02 04 08 10 20 3f c6 d9 c6 56 b0 a6 46 64 7c 55 2f 7d 9f 28 a4 0c b2 64 c9
                                                                                                  Data Ascii: RIFFWEBPVP8 **r>I$F!! HPinv3O:tN:tN:tN:tN:t GgN:tN:tN:tN:tqN:tN:tN:tN:tqey.'/,N:tN:tN:tMFF) @ @ @ @ ?VFd|U/}(d
                                                                                                  2024-10-14 09:57:59 UTC34INData Raw: 47 1b c1 09 68 04 f4 b0 55 e1 c4 7c 44 00 04 b8 97 42 bc fe 4e bc 18 ee 9e cb f3 c9 80 6c 00 00 00 00
                                                                                                  Data Ascii: GhU|DBNl


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  17192.168.2.749756172.65.249.764436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC703OUTGET /hub/27003262/hubfs/Group%201%20(1).jpg?upscale=true&width=1200&upscale=true&name=Group%201%20(1).jpg HTTP/1.1
                                                                                                  Host: hs-27003262.f.hubspotemail-eu1.net
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:59 UTC883INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:57:59 GMT
                                                                                                  Content-Type: image/webp
                                                                                                  Content-Length: 516
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b5569fd40496-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                  ETag: "cfHOG7ZGhpG11M6Tv5BdsTUFDYp_JT3RFRkAkfKe_HDQ:d89a08818445ea7f8a1b03b4f1aae0f0"
                                                                                                  Last-Modified: Mon, 30 Sep 2024 16:43:21 GMT
                                                                                                  Vary: Accept, Accept-Encoding
                                                                                                  Via: 1.1 6f32a39163a1e36ace7a71a85e2d2884.cloudfront.net (CloudFront)
                                                                                                  cache-tag: F-116869877204,P-27003262,FLS-ALL
                                                                                                  cf-bgj: imgq:86,h2pri
                                                                                                  cf-resized: internal=ok/m q=0 n=216+13 c=0+13 v=2024.10.0 l=516 f=false
                                                                                                  content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                  Timing-Allow-Origin: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  x-content-type-options: nosniff
                                                                                                  Server: cloudflare
                                                                                                  2024-10-14 09:57:59 UTC486INData Raw: 52 49 46 46 fc 01 00 00 57 45 42 50 56 50 38 20 f0 01 00 00 50 2b 00 9d 01 2a b0 04 72 00 3e 49 24 8f 46 a2 a2 21 21 20 08 48 50 09 09 69 6e e1 76 9e 00 19 d2 b7 80 00 9e f9 2e 86 08 d7 59 47 fe 7b 88 10 20 40 81 02 04 08 10 20 40 81 02 04 08 10 20 40 81 02 04 08 10 20 40 7f 90 c6 79 25 a6 e5 d2 24 d5 b2 db e9 a6 4b 2b 08 16 a2 56 28 95 7c 83 5d 1e c5 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e a1 ea f3 e6 c5 15 97 78 4d eb b2 32 e7 13 0c b2 64 c9 93 26 4c 99 32 64 c9 93 26 4c 99 32 64 c9 93 26 4c 99 32 64 c9 93 26 4c 99 32 59 8c 7a b9 03 ea c9 cd 2a 30 56 28 95 7c 83 5d 1e c5 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 77 15 61 bd 7a f0 5a 54 56 c5 75 c9 1e c5 9d 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9d 3a 74
                                                                                                  Data Ascii: RIFFWEBPVP8 P+*r>I$F!! HPinv.YG{ @ @ @ @y%$K+V(|]:tN:tN:tNxM2d&L2d&L2d&L2d&L2Yz*0V(|]:tN:tN:tN:wazZTVu:tN:tN:t
                                                                                                  2024-10-14 09:57:59 UTC30INData Raw: 08 00 a2 80 00 0b 6c fc 70 58 8b 94 b0 6d 3e 79 3c 00 02 1b 69 6a ed 00 00 00 00 00 00 00
                                                                                                  Data Ascii: lpXm>y<ij


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  18192.168.2.749761107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC627OUTGET /wp-content/uploads/2024/01/superbrands-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:59 UTC672INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:57:59 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:05:18 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 84007
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20001e8ec565d14f141af4409b2d208935beac87f15f536ced41ac082ca1987c9a5608554c224e1130004775920c68ca8b9dccee3111bc517cf08042843d5b591c1f05d5e041f0bfbc2e058d2fa213ab776da45985d437688058; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:57:59 UTC7820INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: e5 74 66 c6 bc 2e 22 bd ef 51 fc 85 61 3d 52 f4 95 ba 1d 27 bf 61 95 96 dc 6c b9 46 23 95 4b 93 02 c9 96 e3 e9 96 c4 74 5d 22 b2 64 ae cf 79 b7 cc 48 7e dd 3d d8 a0 ba c2 92 a5 b2 f0 42 c2 55 cc 85 26 a0 be 67 f2 4b 51 72 b6 48 25 c9 c9 0d de 26 e9 c5 91 cf 10 70 a3 da 38 8c 72 35 db 58 e2 36 82 09 6b 80 20 1a 82 16 6b a7 75 86 3f 52 35 ed b5 0f 8a e6 30 0b 98 ea 13 c2 7a 5a 46 c2 2b bf a4 74 ec 2b b1 e8 fb a4 fc ab ab 4c 8a fc 88 b7 f6 f1 0c 1f 0f 10 bf 59 32 65 43 fa 4a 6b 93 ee 3e 2a a1 59 6c 90 54 eb 0c bb 31 e6 18 5b ae b8 ea c3 6c b6 3b 0a 94 94 9e cf 28 79 2b 90 e6 a6 46 70 d9 c5 9e 0e d3 87 be 9b 87 8d e5 ee af 0c 71 b6 a0 17 10 09 24 9e 16 b4 6d a9 20 1e 2d 53 ab ed f4 d4 11 f1 30 cd 79 2d 78 58 0d 05 05 2a 5c 76 f5 80 00 de 54 81 67 9e 52 d6 34
                                                                                                  Data Ascii: tf."Qa=R'alF#Kt]"dyH~=BU&gKQrH%&p8r5X6k ku?R50zZF+t+LY2eCJk>*YlT1[l;(y+Fpq$m -S0y-xX*\vTgR4
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: 37 1f c1 7f 79 5e 13 d4 7c d3 b3 7e c2 af 1c d2 7b 7d 82 d1 95 da e9 9c e1 da 38 69 5f 26 d1 b7 71 aa b2 7e a3 e6 35 7b eb 4b 73 ae 91 c8 53 32 77 e1 80 85 24 ea 92 23 5e ed 31 0f 61 3c 79 98 3a d4 1f cc 2b c8 ee 79 c5 91 b8 8f e4 bb 36 37 76 48 c6 fd c5 99 e0 60 31 69 4b 76 3f e5 8b 3f 8d a4 a9 2e f3 9e 67 c6 c2 7a 7f 1d c9 bf 65 c7 bb b7 e8 3b 4e 87 8f a2 b6 47 c5 cc 9d de 1f 04 7a e7 9f d5 b1 47 dc ad 67 15 d5 e8 fc 46 7a 4e 5e ab 7d da d7 ca 2b 06 68 8d 74 c0 76 6c 77 7e 6d f2 c3 f0 7a 2b bf ae dd 5f 0a 76 8f e9 36 16 1e b6 25 c5 85 6f fe a6 cc d1 fd 2c fe 83 94 65 74 0c c2 91 d5 ee c9 ab 4e 1f 4f dc 09 e3 ff 00 89 6e 1a 6b c3 b2 b5 97 91 0f af 36 f0 c3 ae 77 fa b7 a9 13 59 b4 0d 2d 79 4f e8 c7 a4 15 cf f9 bf 32 5c ea 2b 6e 94 07 66 ce 34 01 e3 ff 00
                                                                                                  Data Ascii: 7y^|~{}8i_&q~5{KsS2w$#^1a<y:+y67vH`1iKv??.gze;NGzGgFzN^}+htvlw~mz+_v6%o,etNOnk6wY-yO2\+nf4
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: 1f 87 4f c9 54 45 f2 5c 48 3a 6b f8 3f 2d 7d 70 9e a4 4f 11 3e 9d 7e 0a 70 94 5f 40 82 35 f8 aa 88 b8 d2 57 a2 0f 1e dd 40 f4 83 a7 7f a3 8d 72 42 2a ed 8b e5 c6 82 aa 9d df 1c d0 2c 83 d9 af c7 da 3f 05 64 d6 0c e9 3b 97 46 43 be bd 4b 28 bf 2e 53 cd d1 7e c7 1f 4d 9f 23 fa ed 92 8a f5 8f c3 f8 a7 28 70 a3 fc cc bf da 25 5a c7 ae 8d 75 5d e1 fc 76 fa b6 ac 7e 7a bb 70 ff 00 95 ef 51 43 d1 b9 b3 86 9a e8 38 5a 6c dc 4f a8 57 9e 3c ef 65 79 ab a8 3e b0 77 ab 8d 4f 1a 3b ec d5 8f d1 c7 c6 e5 4c e1 ba 02 47 1f 47 a3 8e a7 e1 a8 2e 76 13 f2 46 d0 b2 f8 ce ca 2e c8 2d 27 fd 11 dd f1 d7 54 b4 81 55 c8 be b5 07 bc 7d dc 2b e5 55 6b 44 4a 22 51 17 a4 c3 31 59 d9 e6 61 8a 61 16 b4 a9 77 1c bf 21 b4 e3 d1 12 90 49 0b b9 cb 6d 87 5c d0 77 47 8c 56 e1 f5 22 ae fa 7f
                                                                                                  Data Ascii: OTE\H:k?-}pO>~p_@5W@rB*,?d;FCK(.S~M#(p%Zu]v~zpQC8ZlOW<ey>wO;LGG.vF.-'TU}+UkDJ"Q1Yaaw!Im\wGV"
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: cc 1d a7 de 7b 9a 92 87 27 48 cc f1 58 ce c9 21 05 c5 47 8f 8c f3 b6 94 9d 02 d0 d2 d6 ea 97 a7 61 27 5a 80 bc 27 41 1b 74 ee 52 71 fc f3 ae a1 04 f4 d0 45 b2 9d 84 92 56 6f cc e7 38 de da b2 be 60 89 c6 9d a5 ca c8 bc d7 58 66 3f 5c 4a 71 a1 ca a9 78 ae d5 bd 20 27 40 0b a9 92 f3 21 67 94 70 52 9b 6d 3d bc 4e 95 16 78 86 8d 8d e6 c7 13 40 05 d6 f6 84 f6 90 48 f8 be 05 92 68 47 3b fb b2 d0 76 b4 49 2f f0 fb ab 25 7c d1 96 64 6c ae 5a c4 86 90 fc 77 f6 ba fc cb ec 3c 90 e3 6f 32 e6 27 29 0e 34 ea 14 0a 56 87 10 a2 14 0f 02 0d 6f 2e 59 8c 93 4a dc c6 f0 1d 1b b1 f2 02 0e e2 0c 24 10 7b 08 50 d5 a9 73 72 b1 96 92 1c 2e 1b ef f1 8d ab 0d ce 98 1f 5a fa 85 e9 cf 55 9d 0e ee ed b8 e2 7b 49 be c1 d4 9f 5d 79 71 cb d6 53 5b 60 f6 6e c9 5a fa c6 ad 92 cd ed c3 dd
                                                                                                  Data Ascii: {'HX!Ga'Z'AtRqEVo8`Xf?\Jqx '@!gpRm=Nx@HhG;vI/%|dlZw<o2')4Vo.YJ${Psr.ZU{I]yqS[`nZ
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: 13 fe c6 e4 7e b4 77 aa 8d 62 3c ce fd ad 6f f4 7f cf 72 87 ae b6 22 87 ba be ea 3c 28 05 05 6e 5c fd 46 9a ea 9f a2 2c e0 82 3b f5 d6 b5 37 9c 52 70 73 4f 3f d5 fa c1 de 83 14 9b a4 d9 5d 37 63 5d dd c0 f8 ca 96 cf 2b 9e b1 ad b7 ec 6e d5 d3 26 e2 dc 11 0f 2f c6 63 bc ce d9 dd e6 bc 84 31 94 e3 ac 95 3a 9c 68 3a e6 8a 17 eb 12 39 bc 24 a8 ff 00 74 45 e5 08 f6 9b e5 3b 45 e1 c7 9b 56 b9 3c 7c 5c be ce 48 1b 95 b7 69 16 af 24 52 58 86 d1 15 7f a4 8f 6d 2b f2 db bb 6b 68 63 8d 7f a5 e4 82 77 67 6d 07 e8 1e 7f 4a 00 da c7 1d 9c 54 fc 17 74 f5 1f 2a ad 3e 61 9d 11 31 d4 0e 36 bd d1 db a8 11 a3 6f 46 1f 6d 59 53 4d b4 1a 3b 83 8f 42 6d 6f 1c 7a 5a d0 01 55 ea 1a 01 36 e7 94 0a b5 fd 01 3c aa 4f 26 5b cf 8e 4f b3 5e 63 1d a8 70 4c 6b 75 6d ac 67 60 1f d6 62 68
                                                                                                  Data Ascii: ~wb<or"<(n\F,;7RpsO?]7c]+n&/c1:h:9$tE;EV<|\Hi$RXm+khcwgmJTt*>a16oFmYSM;BmozZU6<O&[O^cpLkumg`bh
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: be b1 aa 7c ce 1f f7 45 e5 3f d5 e4 f4 4a cb 1b ae ff 00 b1 e7 50 ff 00 b3 6b cf e1 62 bd 1f e6 ef ee cf 35 f4 17 fd c5 af da 57 ed 15 9f cf 0f ba a0 53 c9 f4 11 d5 ba 4e 9f fa b0 cb 3f d7 2d 9f 92 b5 07 c3 4d 3f ea 38 a1 ff 00 f5 f3 7c 6c 52 af 30 fe cf 13 fe 79 9f 75 4a 17 9c 72 39 fa 4b 80 3d 1b af 86 1f fb d6 f8 38 fc b5 3d 78 9c 75 39 70 c2 7f e2 30 7c 52 2c 23 97 3f b7 dd f4 77 fc 6d 54 5b c9 0f 95 1b 7f d4 13 5c c9 2e 23 3e c4 96 b6 c1 f6 d2 95 e3 32 3c 35 29 27 88 4a f9 0f 29 ef d2 b1 5f 09 f2 07 61 73 42 a0 b8 5e 43 5e ca c4 55 d3 99 ed 22 ea cc f5 c4 ff 00 48 2b 33 f3 7c d4 f5 7a c1 49 ec da 6c 43 b3 b4 7f b6 37 e2 3d 63 5a 89 fc 4d fe f3 07 d5 b0 fa 52 2c 9b 97 66 9a 72 9d 3d fb ff 00 35 48 07 92 c2 89 d8 5d d3 d7 98 ff 00 ca f4 ae 24 1f f8 31
                                                                                                  Data Ascii: |E?JPkb5WSN?-M?8|lR0yuJr9K=8=xu9p0|R,#?wmT[\.#>2<5)'J)_asB^C^U"H+3|zIlC7=cZMR,fr=5H]$1
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: b5 ee 66 ee 47 89 7a dc df 0d 12 ad 18 e9 53 53 2c 58 22 9c 1a a5 61 5a 2d 9b b6 4c 84 9f 6a 47 f6 a8 ca d4 32 09 1e 21 f4 ab 90 9e 1a 6c f4 58 83 58 6b 96 32 e3 58 53 8a 28 36 3e 1b 2a ee 3d 52 5c 01 bd ff 00 26 33 b2 3a 91 c6 b5 f7 5b 73 06 5c b9 7e 2f 0c 5d 1e 2f 73 9f b9 f3 7d d6 b3 b3 7b b7 9e a5 26 22 b6 fd 45 89 44 4a 22 51 12 88 94 44 a2 25 11 68 7b 28 8b 1d 3f 31 8c 8f 1f bf 75 31 79 8b 64 8c c2 25 e3 78 e5 8a c7 91 4f 64 00 6e 17 94 34 b9 7c 8f 14 92 16 ed b6 1c 96 d8 2a f9 c3 4e 53 f3 45 79 45 e2 bf 2d 8b c9 f3 7e e2 1c 73 1a 27 b4 b4 86 19 de 3e fe 50 0b a8 7a cc 6c 73 59 5d fd 1d 0b 66 39 65 6b 73 6d a5 58 f9 c9 e0 96 57 bd 80 f4 37 77 bc e2 09 f8 55 8a 56 b5 a9 05 7c ac 6a 3f 2f 77 af 4f 48 af a6 9a 1a a2 f3 57 18 61 d4 a8 10 74 58 23 80 d0
                                                                                                  Data Ascii: fGzSS,X"aZ-LjG2!lXXk2XS(6>*=R\&3:[s\~/]/s}{&"EDJ"QD%h{(?1u1yd%xOdn4|*NSEyE-~s'>PzlsY]f9eksmXW7wUV|j?/wOHWatX#
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: 8c cb 76 d1 d6 18 fd ff 00 83 fa 33 53 ef c8 40 f7 28 a1 59 2c b6 db 48 6d a1 ca 86 d0 96 db 40 fc d0 84 84 a4 7a 81 4a 74 ad 25 8c 06 b4 46 3e 48 a0 1e f7 c4 a6 17 d4 92 4e f3 f1 a9 7a b0 0d 3c a0 f2 71 db ae 55 90 7d fd c5 46 9d d5 ba 18 8f fd a1 5d 7d 22 5f ed 8a 24 bb 34 e6 b4 7f 32 df 54 9e 58 3c 36 3f ac 0f 55 81 bf a9 b9 67 c5 5c fe 19 0d 74 46 b0 fa 3b 7f b3 5c 2e 1e 63 79 d9 7c 57 ce 1f 58 c5 0e 10 d6 e2 e3 30 db 28 53 b2 16 db 0d 32 da 01 2b 75 d7 02 5b 65 b4 01 da e3 8e a8 24 0f 49 e1 5a 54 1a e7 44 d1 18 ab c8 00 0e 92 4e c0 07 94 ec 52 f9 f9 5b 7e 48 f7 94 db f5 70 b8 dd 36 f4 45 b3 1d 36 da 9e 4b 59 06 74 d5 be 5e 57 e0 e8 87 df 87 0f c2 c8 72 57 de 40 d1 65 33 b2 09 ad 30 0a c1 d5 b6 8a 4f 65 6e af 39 9f 17 2d 39 15 85 e5 9d a1 03 21 7c d6
                                                                                                  Data Ascii: v3S@(Y,Hm@zJt%F>HNz<qU}F]}"_$42TX<6?Ug\tF;\.cy|WX0(S2+u[e$IZTDNR[~Hp6E6KYt^WrW@e30Oen9-9!|
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: ae c3 fa 29 e9 87 0b 0c ae df b4 98 e5 d6 63 05 0b 45 c7 2a 12 b2 c9 bc e9 1f 3d 2b bf bf 39 96 4a 8f 12 1a 42 12 7d 1a 54 d9 81 f0 f3 c9 bd 3c 1a eb 4c 15 a4 f3 b4 d7 bc b9 e2 b9 7d 7a eb 33 9e 07 91 a0 0e c5 87 de eb ad 57 7d 51 25 e4 ac 61 e8 8e 91 8f f1 00 af ba 4a b8 eb 36 39 8f 63 91 bd cf 1e b1 59 ac 31 34 00 45 b3 5b 21 5a e3 80 3b 00 66 0b 0c 36 00 ee e1 52 cd 86 27 17 89 8b b8 c5 db 5b db 43 f8 31 46 c8 db ef 30 34 2c 66 7b ab 9b a7 f7 97 32 3e 47 f5 b9 c5 c7 df 24 ae e0 0d 2a e0 b8 16 b4 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 28 35 f3 51 c3 53 6d dc 7d b8 ce d9 64 a5 19 3e 35 70 b0 4c 7b 4e 0e ce c7 e5 26 53 09 d4 0e d4 41 b8 69 c7 53 5e 70 78 d3 d3 e2 cf 56 62 75 33 1b 46 5e 59 be 07 1e b7 c0 e0 e1
                                                                                                  Data Ascii: )cE*=+9JB}T<L}z3W}Q%aJ69cY14E[!Z;f6R'[C1F04,f{2>G$*D%(DJ"QD%(DJ"QD(5QSm}d>5pL{N&SAiS^pxVbu3F^Y


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  19192.168.2.749764107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC627OUTGET /wp-content/uploads/2024/01/recomendada-1.png HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:59 UTC671INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:57:59 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:05:14 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 62992
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000b512cfdf7aaf74f6a498c983dfad1edf373e084b1e6485ea5e51a093641ab9d308483eec74113000549117538ff6cebeccee3111bc517cf0b8948411fcab67d688a40b03c4ff32faeef9bcf9636b1040301107f1e63d79d9; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:57:59 UTC7821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b7 00 00 02 07 08 06 00 00 00 1c b5 12 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 f5 b2 49 44 41 54 78 da ec bd 07 98 5d d5 79 2e bc d6 99 33 55 a3 99 51 43 a2 a8 50 2c 0c 48 80 03 ae 08 1b dc 30 cd e5 c6 09 06 92 d8 ce 4d 01 fc c7 4e e2 38 06 3f ce 93 e4 e6 5e 03 d7 f7 8f ed 5c 1b 41 ee 93 df 25 96 70 49 9c c4 16 f8 26 ee 46 32 ae c1 20 9a 30 d8 ea 48 42 65 66 24 4d 3f 67 fd fb db fb 94 7d f6 5e e5 5b 6b af 5d ce 99 f5 f1 6c 66 34 67 9f 5d 56 f9 de f5 7e eb 2b 84 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c
                                                                                                  Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<IDATx]y.3UQCP,H0MN8?^\A%pI&F2 0HBef$M?g}^[k]lf4g]V~+8q'N8q'N8q'N8q'N8q'N8q'N
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: 84 0d c9 5a cf a3 8c 73 1d d5 c1 04 07 f7 7c d6 38 5a 6f ae 78 17 c9 61 0c c4 d6 40 8f 73 11 2a 5f 66 31 07 6c 4e da 40 60 1f 0e 00 6e e4 45 6f 97 ce 97 a8 7f 54 c3 93 83 c3 84 54 0b c5 56 fc 12 38 b0 84 d8 1a 13 2c 30 99 c0 59 4c f4 18 3c 3f af fa 05 7c 70 13 3e 03 e7 d0 51 92 32 9d 4e 71 07 f7 da 19 49 36 66 49 6a b6 19 69 96 bc d7 90 1a 0b fd ee 43 c6 4c 8a 7b 02 eb 66 57 84 d5 42 6b 15 c8 bb 40 ed 1a 67 5e 72 23 79 c9 f5 ff dd 77 f9 77 e2 a4 e8 72 fa e5 ff af 9f a3 f2 c8 13 ff 9f b6 09 8c 59 8a e1 8a 3a b0 70 4d 9b bc 4b 50 a6 34 6d aa 64 b0 af c4 d5 57 f1 77 69 3e 03 4e af ca 95 24 53 84 2a 14 41 32 da 73 63 5c 45 6a aa ad b5 6d be b6 1c 31 98 60 18 46 06 50 8b ff 07 b3 ff 2c b8 eb e9 af 06 00 d8 9c 47 a4 93 76 93 53 5f fe 97 a4 7f f1 05 64 ef 43 ef
                                                                                                  Data Ascii: Zs|8Zoxa@s*_f1lN@`nEoTTV8,0YL<?|p>Q2NqI6fIjiCL{fWBk@g^r#ywwrY:pMKP4mdWwi>N$S*A2sc\Ejm1`FP,GvS_dC
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: fe da f0 69 eb 0b d1 f9 10 ef 46 b1 25 93 25 d2 eb 31 b6 85 7d e9 95 99 0f 5f 0e 4c 7b 0b 56 5c 48 7a 47 56 f9 bf 97 fb 46 b8 df 19 df f5 90 0f 26 b0 e7 35 be 73 6b db 9b 36 55 2c af 5c 8a 66 fa a1 22 cb 2e 19 5c b1 de 3f fa bc 36 1c 59 23 76 ba 18 dd b5 cd 37 a9 9d 38 b0 9d 8c ee dc da 78 2c da f2 4b e8 79 a9 b8 3d 85 95 a5 65 8c 9a 12 4e dd 32 4a b2 c8 38 63 4b 60 df 8d b0 bb 5b bb 15 39 00 99 0d 55 c6 24 df 8d 24 03 a8 32 dc 10 a5 06 15 d2 f3 e8 a4 4c c0 8d 45 47 ae c4 13 24 5c c6 3e f5 e6 31 31 6d 1a 16 a8 0d 7f 6d c9 39 c5 60 6e 47 9f 7d 48 db 58 18 15 1d 53 a4 49 7b 83 29 6f f1 b9 d7 91 45 e7 5e 4b 86 56 5f 1e 98 f6 10 b2 10 94 4a 48 8e ed d8 e2 1d 0f f8 3f 2b 53 e3 6d 69 da 14 9a 17 49 7d cf 9a 6f ee 83 7d 9f a5 2f be 96 2c 3d ef 1a 0f cc 36 a0 33
                                                                                                  Data Ascii: iF%%1}_L{V\HzGVF&5sk6U,\f".\?6Y#v78x,Ky=eN2J8cK`[9U$$2LEG$\>11mm9`nG}HXSI{)oE^KV_JH?+SmiI}o}/,=63
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: 8c e5 e8 53 5b 84 cf df 5b d3 bc 00 70 3a ed d5 30 41 d2 08 8d d6 69 17 1d 87 12 64 b3 d7 4b f9 94 0a 14 9a 91 79 b1 52 ae 29 41 41 57 7b 3d 26 04 fb 70 94 1a d8 32 bc d3 66 2b f6 ed 4f d1 cb 01 cb ac 0f 58 ac d9 a5 10 ec 2d 83 0a e9 96 8c 4d 76 cc 5c 19 98 36 97 28 80 4d 05 80 59 56 48 2f 95 54 4d 8b ce b4 89 b6 4a a5 6d da 2c 82 7e 85 d8 40 69 fd c6 46 32 79 bd 4c 61 8d 1a 2a 4c 64 da 34 6c 54 5e 2e 4b cd 7c 96 95 82 2d 38 b2 73 28 e1 d9 90 59 73 11 22 ea 93 7a c3 81 79 12 f6 e1 68 89 71 13 7e 8a 92 86 d6 57 14 3e c0 d9 18 04 1c 69 30 36 a2 b7 97 37 fe ec 03 c5 22 6d 36 2b a4 e7 0d 7a 96 f7 b3 78 80 c7 03 bd c5 17 de 4c 56 5d 87 2f c4 ba 18 09 84 56 40 4f 30 35 cd d6 13 e9 80 5e 92 bd d0 98 53 4f 8e 02 39 37 31 2f 02 db 25 32 80 63 84 28 1d 46 d4 c9 a5
                                                                                                  Data Ascii: S[[p:0AidKyR)AAW{=&p2f+OX-Mv\6(MYVH/TMJm,~@iF2yLa*Ld4lT^.K|-8s(Ys"zyhq~W>i067"m6+zxLV]/V@O05^SO971/%2c(F
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: 80 70 12 11 e0 0a 7b eb cc e3 48 b7 a9 57 3f 57 ff 0c a1 da 1c 7f fd 01 76 54 41 ae e3 38 c8 2d 04 50 1b 74 81 9a 5e 50 64 1f e0 61 b3 49 17 6a 7b 39 02 9a a4 5d b5 09 40 06 fb f9 6e ff b4 d0 cf 1b 22 8f 9d 53 2d 68 a4 b2 99 fa 8d c7 fa a6 bc 49 42 92 fb 85 b1 26 e8 11 8b 93 81 d7 26 e2 ca a1 06 8e dd a0 2e 68 ce 36 56 a0 62 4f d7 46 50 6d c2 5e 1c 1c c7 41 ae c1 41 ed 97 f7 08 2d 20 31 67 20 ab f7 cb c3 0b 8e 50 c3 b1 c1 55 9b 85 4a fe 34 6d 37 a3 18 ac 36 1d d0 73 4c ff 43 67 7c 68 48 70 23 d1 06 93 b5 dd 29 ec 32 1f c6 7a 80 a7 35 21 35 de 22 6f 82 4d cd 22 d4 dd 26 f2 58 49 9f 43 ba f6 be 88 c1 b2 da 0d 72 9d a7 dc 74 dc f0 24 e5 a5 30 b1 1f 8d bc f0 65 34 f2 ca 03 4c fb 60 2a 10 23 40 57 e8 d9 90 34 e8 25 a1 da f4 ef a7 45 da 65 b1 64 b5 d9 96 73 99
                                                                                                  Data Ascii: p{HW?WvTA8-Pt^PdaIj{9]@n"S-hIB&&.h6VbOFPm^AA- 1g PUJ4m76sLCg|hHp#)2z5!5"oM"&XICrt$0e4L`*#@W4%Eeds
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: f6 d5 93 07 37 a0 fb 14 b5 ca 07 61 87 08 f4 fc 18 26 53 6d 62 21 e0 11 2b cd 8f f2 bd ee c8 49 d2 d9 9b 48 cc 02 20 24 d7 cc 3c 1f f8 92 a7 54 f1 4e 36 9c 86 89 1b a3 6a 33 6c 20 eb b0 fd d2 b2 f8 fc f2 1e 5b 56 ee 2f 36 b5 fb 21 44 46 7e 61 54 b7 d8 51 bb 5c dc 00 23 6c 9f 88 5d 55 2e 2c cc 0e 69 8f 31 a8 6b e5 5b ef 90 32 36 a8 66 92 02 db 20 05 36 e1 3b d2 5e e7 f0 df 7a 36 83 51 5b ab 37 cc 56 61 4a de 57 c0 de 8c d2 86 35 20 e8 25 a2 96 14 bb 99 f9 ed ca 89 ce 14 f5 48 70 bf 6a 93 f8 03 c0 6a aa 36 a3 03 57 34 09 4e 22 aa 26 c2 02 1b f7 62 fa 73 6c b2 84 da fc 11 6e 71 32 c9 62 b5 41 2f 62 5b 70 da 57 a4 11 55 9b da 86 57 bc fb 64 cc 07 3f 00 5b fe c4 1b e4 63 af 38 83 a6 29 b0 41 b6 6e d8 73 03 7f ac 42 51 af fe 79 45 ba 99 fc 92 8d d5 d0 5d 22 d5
                                                                                                  Data Ascii: 7a&Smb!+IH $<TN6j3l [V/6!DF~aTQ\#l]U.,i1k[26f 6;^z6Q[7VaJW5 %Hpjj6W4N"&bslnq2bA/b[pWUWd?[c8)AnsBQyE]"
                                                                                                  2024-10-14 09:57:59 UTC8000INData Raw: 41 4d 8b f8 46 1b 4d b9 6e b4 f6 f2 cf a2 d7 7e 14 6e df 0d 98 10 80 93 6a 75 e7 5f 9f bb e5 8f 8a 4d 75 50 d0 29 87 c3 c2 62 13 7d 91 ca d2 f7 f9 bc e4 5e d0 17 e0 e0 0d 86 25 35 99 8a 05 2a 4a ef cf 7c cf 5a 79 3f 39 7b 25 ae 8a c0 b2 55 06 86 ce 99 22 37 03 c7 77 ae ac 9e f4 96 29 70 2a 77 dd 6b 96 02 24 7a cb a7 14 aa 3a a4 ef aa 80 ca 46 2f b3 be 55 b3 3a 9e 43 0d 40 8b 45 a2 14 2a c4 87 46 85 89 03 68 fc 95 6f a2 ce 33 3e c2 67 6f 14 e0 4a b3 a3 6a b0 c4 58 5b a6 39 e4 d1 1b 36 cf d7 76 5c b3 7b 86 af 55 c9 62 e7 ab cc 0d 07 98 56 14 15 a3 88 bd 0d bd f6 50 68 09 ee ec cd a9 d6 0c ed 95 5c 6d f0 1e 64 79 0a e1 d9 dd 7d 49 5c 40 24 9c 9b 92 70 5c 52 00 60 39 de ce 14 32 c5 46 06 bd 64 63 4b 12 29 11 f3 02 1a 96 30 1d d1 e7 d8 a0 1d 20 0b e8 24 9f dd
                                                                                                  Data Ascii: AMFMn~nju_MuP)b}^%5*J|Zy?9{%U"7w)p*wk$z:F/U:C@E*Fho3>goJjX[96v\{UbVPh\mdy}I\@$p\R`92FdcK)0 $
                                                                                                  2024-10-14 09:57:59 UTC7171INData Raw: 2b 95 2f d0 47 00 68 ad 7d 1b ec c9 9a 71 3a 5e 26 f6 a3 b9 c1 ed b4 7f 46 d1 74 ff 16 4f 3f 19 0b 7c 03 d5 13 d6 ff f2 a9 93 3e 7c f8 ca 05 0d 6e 3a 6a cc ea a0 a0 20 d7 99 c3 14 f0 ca b9 94 dc 7e 6c 35 b0 c3 42 ff 36 37 80 c1 0a a7 99 4e bc 6c 47 19 c8 ea 59 00 ec 66 46 f6 53 f0 db ca 84 d7 e8 de cd 0c 0c a7 e8 df 49 00 5b d7 ba cb 28 90 75 b1 9c 74 71 00 58 d8 32 7c 70 2b 9a 9f 1e 45 03 00 7c f4 27 fc 3d 49 41 6f 52 02 7c 4b ba 32 68 fd b2 e8 8a 88 26 ba c0 69 a2 02 ba a5 af 2c 9c 5b 60 d1 43 7f e6 96 6c ac 7b bf 00 f0 cd 03 e0 8d d1 71 03 80 47 05 d8 d4 81 cd d1 c7 86 86 7c 06 b0 82 7e a8 01 d9 46 94 b3 08 60 51 04 fa 1c ed 8f f1 c3 db d8 a2 71 7c 7f 79 71 00 8b 27 93 39 e1 88 1b 88 ba d3 1c 21 85 33 58 86 32 00 a3 7d 03 d1 56 18 80 2d b6 07 60 a1 fb
                                                                                                  Data Ascii: +/Gh}q:^&FtO?|>|n:j ~l5B67NlGYfFSI[(utqX2|p+E|'=IAoR|K2h&i,[`Cl{qG|~F`Qq|yq'9!3X2}V-`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  20192.168.2.749758107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC622OUTGET /wp-content/uploads/2022/01/logo-edenred.png HTTP/1.1
                                                                                                  Host: edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:57:59 UTC670INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:57:59 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 13 May 2022 15:46:50 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 3538
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20004c261ae484fb692771e3863e7468b11444c5169eccb7dc775460dba01511393c08d229684211300035950bb299df5f0fccee3111bc517cf06c4abb620e1d9774a051d0d6c2fe04a607abb41cf25ca319e158d38e985309c1; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:57:59 UTC3538INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a4 00 00 00 64 08 06 00 00 00 08 5d 9b f5 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0d 67 49 44 41 54 78 01 ed 9d fd 75 db 38 12 c0 07 94 ef de be b7 b7 b1 3a 08 ed 2d 60 b5 15 44 a9 20 72 05 51 2a 48 52 41 e4 0a 6c 57 60 b9 82 d8 15 44 5b 41 94 02 d6 66 2a 38 39 7b 7f e4 de c6 c4 ce 00 b0 4c 59 04 08 90 a0 3e ac f9 bd 67 cb 16 3f c0 8f c1 60 30 18 0c 04 6c 38 32 fd b9 07 90 f4 20 11 29 fe fb 1c 24 7e 0a 48 cd e6 b4 e4 90 0c 24 cc f0 73 86 fb e1 a7 fc 02 b9 9c e2 e7 4c 64 ff 9b 00 b3 d1 08 d8 20 64 da ed 02 fc 40 e1 4b 5e a1 e0 f5 f0 ea 50 18 a1 0b 31 91 30 01 81 02 9a cb 3f 00 3a 13 91
                                                                                                  Data Ascii: PNGIHDRd]pHYs%%IR$sRGBgAMAagIDATxu8:-`D rQ*HRAlW`D[Af*89{LY>g?`0l82 )$~H$sLd d@K^P10?:


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  21192.168.2.749763107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC630OUTGET /wp-content/uploads/2024/01/cinco-estrelas-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:00 UTC672INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:02:41 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 84293
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20002f89da1ac0a5c2a348dd619ff4992f6f7a52dd101ffdf938aa077b0c08e621e7083c14ca0a113000d269c26a6c2fee6f161bc88d2700525f364757a7e107d84a7f79902520335232caa43ec0c5f6d1df8327c7a913428cf8; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:00 UTC7820INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: fd d5 46 e9 6d d4 09 53 5f 42 f2 5b 08 6e cb 91 b7 d4 0b ae 49 61 00 45 b9 11 c1 5e 5d ca 30 0b 27 4d 3c d0 b0 39 57 ac 74 1e a4 6e a3 c8 99 2c a7 fb fc 3f 87 28 df 51 ee bb b9 c3 1e fa f0 5b fb 4a 67 4d ce b2 a6 48 f3 fd ee 3f 04 83 7d 46 c7 53 83 86 3d f5 57 01 59 aa c9 92 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 8a 45 dc ad c0 c7 f6 b3 06 c9 b3 fc a6 40 8f 64 c6 2d 92 2e 52 b8 a7 cd 92 b6 91 a4 68 51 52 78 b9 2a 6c 85 25 a6 d2 01 25 6a 1a 0a b7 ba b9 8e ce dd f7 33 1f c3 60 af f2 77 95 07 a9 75 06 5f a5 72 2b 9d 41 9a 38 36 ca d6 22 f7 71 34 f7 5a 38 b9 c7 c2 07 12 b4 1b f5 19 ee ba fd bd fb 9f 95 45 7e e2 54 6e 57 85
                                                                                                  Data Ascii: FmS_B[nIaE^]0'M<9Wtn,?(Q[JgMH?}FS=WYD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(E@d-.RhQRx*l%%j3`wu_r+A86"q4Z8E~TnW
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: e2 d0 75 32 aa e8 c7 4d 6e 7f 06 47 34 8d e0 90 56 dc c8 7a f9 a5 6e 1c df 3d d7 79 7c e7 8f 89 a3 7d 79 d9 b3 fa 2b 28 5b 3f ea e9 dc b6 28 d4 46 23 ee d6 31 ba 56 96 83 09 30 b3 96 21 4e b9 49 4a 4e a9 42 ef 09 54 4b ca 0b 88 3d 2a d3 8f d6 05 4b c1 a8 73 68 30 e6 12 34 7d e1 f4 ed 5b c7 22 ea e3 2e 98 1d 61 99 5a 5d c5 86 0e 7b 79 8f ac b5 fe c5 92 7d b2 f5 b1 b0 49 f9 58 db c3 b3 97 3b 3a 96 59 f9 ab ee 09 71 4d d6 de d2 4f f9 ae b5 67 ba 79 77 17 46 9a 29 20 3d cb 86 b5 35 6f ab d8 7f e9 51 11 c4 b4 d7 d8 7e b5 b2 2c fa 89 19 00 5f db 3d a0 8f 79 87 98 7a 8e 3e d5 90 ad b0 f5 09 ed 23 75 fe 55 9b 26 ed d9 ac 77 59 41 05 36 2c d5 0e 62 d7 46 bc c5 f9 69 4b e2 e2 04 16 c9 59 1c 3c f3 a0 3a f2 a9 cb 7c f3 2b b9 f7 25 01 dc 1d e1 f9 f0 f6 ac ae cb 55 64
                                                                                                  Data Ascii: u2MnG4Vzn=y|}y+([?(F#1V0!NIJNBTK=*Ksh04}[".aZ]{y}IX;:YqMOgywF) =5oQ~,_=yz>#uU&wYA6,bFiKY<:|+%Ud
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: 64 dc f3 22 82 d4 87 a0 2b aa 6c 18 4f f9 6d 49 7c 30 b0 1b f2 ed f6 d6 dc 7d 5a 90 75 1a 78 8a 82 bc cd 63 84 ba 69 e9 e4 30 62 46 df 47 6a f7 5f 47 af dd a7 ed db 94 4b 6c f7 cf 7b 38 73 8b 4f 89 b8 00 01 07 0a 06 8e 63 8d 6b 82 fd 01 b6 87 79 36 82 f5 8e e3 78 ae 33 96 42 6a 45 96 cb 6c b2 46 b5 5e 0f e5 57 25 37 6c 82 cc 34 94 b3 2c 34 1e ea 0c 73 41 21 47 97 3a d9 79 1e b3 d3 59 b4 6c 86 ce e5 ad 97 94 00 c9 3c 0f c0 70 75 2b e8 5f 43 f2 9d 45 92 5e 43 1d bd ac cd 12 35 a0 72 bf c2 ec 05 36 1f a1 5c 0a 48 50 04 10 41 00 82 08 20 83 c4 10 47 02 08 f1 ac b8 50 e2 16 47 dd b1 7d d7 28 94 44 a2 25 11 28 89 44 54 03 b9 bd e2 5e c4 ec ae 69 b8 d1 a3 37 36 ed 6c 86 dc 3b 04 57 bf c9 76 fb 72 58 8b 6f 53 e3 f8 98 8e b5 97 54 9e 1d 61 be 9e 1a eb 51 d9 a5 e1
                                                                                                  Data Ascii: d"+lOmI|0}Zuxci0bFGj_GKl{8sOcky6x3BjElF^W%7l4,4sA!G:yYl<pu+_CE^C5r6\HPA GPG}(D%(DT^i76l;WvrXoSTaQ
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: bf 2c 72 03 59 4f b3 e5 b9 6c ed 25 a5 e3 b9 0c 3c 9e 5e 53 17 65 39 ce f0 3e 77 1e f1 b5 66 0b b2 8e d3 51 77 36 bd df dc 8b 59 45 96 32 9b 93 83 62 f3 18 28 45 c9 c6 89 2c e4 17 28 ee 80 45 b9 85 24 2a 2b 6a 1a 3c 7e 33 f0 04 f5 6b 9c fb 38 e5 ad 9d b1 f1 9f 7d c3 e6 1f 49 5e b2 d0 da 3d af 0c cd af e3 a5 bb 7f 82 ca 50 3a 9b 1e 47 dd 1f 67 8f bd df 97 4f a3 4d 07 00 00 d3 40 34 00 01 a7 04 e8 38 0e 55 86 62 b6 fe ee c5 c8 fb 3c 7e c0 4d 17 0a a2 ed 96 d7 e5 3b af 92 47 c7 b1 98 aa 08 0a 43 97 5b bb ad ac db ec b0 4a 80 5c a9 8e f0 49 5e 9f e5 b4 0f 5b ab e0 38 6a 44 ee 9f d3 b9 86 a5 bf 6d 85 83 70 da f7 9f 76 36 fd e7 1f 98 6d 71 d8 a5 b2 7c 9e f3 3a ba 16 b6 83 f7 9c 76 35 bc 4f d0 36 95 99 bd ab da bc 5f 69 71 b6 b1 ec 72 3f 53 8e 74 3f 76 bb 3e 94
                                                                                                  Data Ascii: ,rYOl%<^Se9>wfQw6YE2b(E,(E$*+j<~3k8}I^=P:GgOM@48Ub<~M;GC[J\I^[8jDmpv6mq|:v5O6_iqr?St?v>
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: d7 a8 f2 cc ae cb 27 b3 65 86 5e c1 1d b4 62 80 0d a4 ef 24 ed 2e 3b c9 c4 ad ef 65 63 6b 97 5b 36 d2 cd 81 90 b4 60 07 ce 4e f2 77 93 8a 99 aa 41 5d 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 16 3f bb d0 ec aa c9 dc 0d a5 fc cf 0c 6a 1d 93 77 6d 11 15 f2 b2 88 44 68 19 8c 66 12 54 8b 35 f5 49 4f 09 20 0d 23 4b 3a a9 a5 7c 2a d5 b2 40 c7 b3 ac 92 3c c5 9e 74 34 17 6d f5 38 70 3f 41 dc bc ff 00 d6 8e 8a 58 f5 06 cd d9 c6 4c d6 41 ab e1 6f 85 de eb 6e 1a 36 47 2f ed 7d c9 29 56 ec 35 69 c3 5c dc 83 1f bd e2 b7 bb 9e 39 91 da e6 d9 6f d6 59 af 5b ee b6 bb 83 2b 8d 36 0c c6 0e 8e 32 f3 4b d0 ea 08 05 2a 1a a5 69 21 40 94 90 6b 5b c9 1b e1 7b a3 95 a5 af 69 c4 1d cb e7 2e 61 97 df 65 77 b2 e5 b9 8c 4f 83 30 81 e5 8f 63 81 6b 9a e0 71 0e 1f
                                                                                                  Data Ascii: 'e^b$.;eck[6`NwA]%(DJ"QD%(DJ"Q?jwmDhfT5IO #K:|*@<t4m8p?AXLAon6G/})V5i\9oY[+62K*i!@k[{i.aewO0ckq
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: 2a b4 d4 d9 35 de 48 f7 34 b9 ed 2d a8 35 31 c9 40 f6 12 36 82 2a d7 53 7b 4f 02 b5 9d dc db 85 e7 0b 89 93 d9 6e cd b9 12 fd 8e 48 b9 5a 6e 71 57 aa 56 c4 fb 7b 8e c7 7d 3c 81 d3 ad bd 41 e4 41 e1 5a 82 40 f8 65 74 32 0a 48 d7 52 9c 28 be 7f e7 17 37 39 54 93 d8 dd 82 cb c8 1e e6 3d a7 71 65 41 f9 95 f1 7a 18 6e fe 2d b8 3b 53 bf 58 d2 26 47 4e e2 63 7b c3 2a e1 92 db 9c 75 bf cc 64 e3 f7 3b 35 ba 3e 37 77 43 2a 59 79 76 ed 21 3d 1b af 4e 84 bc ca 87 33 c7 63 69 96 db c5 68 e8 63 fe 28 75 4f 6d 46 07 bb 72 de bf 0a 3a 8a d7 3b d2 d9 9c 65 cd fd 4e 3c cd ee 73 6a 2b e5 96 b5 b1 bb 8d 3c 24 77 83 c5 5b df ac 87 6f 1d f9 6e 4e ed 44 cd 76 fb 38 ce 87 6d 76 bc 66 ce cd bb 1c db bb cd da 13 98 e5 fe 33 69 19 0d cb 27 b4 d8 9c 8f 72 9a bb 8c c5 05 33 24 79 a8
                                                                                                  Data Ascii: *5H4-51@6*S{OnHZnqWV{}<AAZ@et2HR(79T=qeAzn-;SX&GNc{*ud;5>7wC*Yyv!=N3cihc(uOmFr:;eN<sj+<$w[onNDv8mvf3i'r3$y
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: 5a 21 4b 90 23 79 8e c6 b6 bb 77 94 a6 92 78 24 c8 59 e6 a3 55 3c fb f2 ee 7f 3a 40 ee 3b cf b1 43 db fc 4b eb a8 6e a4 bf fd 5a f3 f3 92 b1 8d 73 bc c3 cc 5b 1f 31 63 49 de 1a 5e e2 07 69 e2 bb 32 6c cb 74 f7 86 4d ae f1 bd bb 83 94 6e 6d ea cb 05 76 db 55 c3 2e b8 ae e7 26 df 05 d7 be 61 e8 b1 4a d2 84 b2 d3 af 9e a5 68 35 51 e7 e1 57 91 f9 b2 90 eb 97 97 bb 60 25 69 8e a2 75 6b 56 eb ab d8 ee 73 cb eb 8b a7 c4 c2 c8 cc 8f 2e e5 69 35 20 7a 76 fa 15 3f c9 b0 2b 5d d2 0b 8c b3 19 b4 a9 49 50 1f 08 1a 9d 0f 2f 1a ed 3c 11 bd 94 03 d2 b0 ec 8f 55 df d8 dd 36 47 bd c4 02 37 a9 d3 6d f7 db bb ed a7 c7 ad 98 36 df f7 0b ba 18 b6 13 60 6d d8 f6 2c 6e d5 91 3e d5 a6 d3 1d f9 0e 48 5c 78 31 dc 6d df 25 8f 39 c5 10 80 7a 53 af c2 00 e1 56 f0 9b e8 87 95 1c af 6b
                                                                                                  Data Ascii: Z!K#ywx$YU<:@;CKnZs[1cI^i2ltMnmvU.&aJh5QW`%iukVs.i5 zv?+]IP/<U6G7m6`m,n>H\x1m%9zSVk
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: f5 3c bb bd 69 ec 93 79 fc 82 52 e5 ca 36 2f 6a 0e 03 a1 6d b9 39 85 85 6f 1f 0d 42 d9 61 48 ff 00 c2 a8 4d 42 fe 4c a2 5e de 51 fe 70 58 be b3 90 c7 a7 2e 29 b5 c1 a3 d6 e6 fd 0b f3 c6 ee e1 c2 bd d9 f2 b8 68 c5 86 d4 91 ee eb 42 d7 a9 f7 e8 a1 5a e5 bf c0 07 7a f9 c5 d4 f7 0f f1 8d c9 e1 14 3f d4 05 50 34 f0 4a 40 f6 0f d9 54 0e d5 a9 1d 8b 89 3b 6a be ab 85 d5 28 89 44 4a 22 51 12 88 ba d4 78 9e 7e 1f 57 0f 0f 03 45 dc 0c 2a ba 5c 92 86 74 d4 ea bf bd d2 93 ae be ce 27 96 ba 50 34 bb 62 aa c8 1d 27 63 57 c3 4e ce 9e af 26 33 6b 57 f0 94 b6 0f 0f fa 6a e4 90 3d e6 bb 78 63 f7 e8 bb be 3b 6b 46 f9 b3 90 07 6f d0 14 e7 8f e1 57 0b ad c2 05 b2 24 29 f7 bb bd ca 4b 71 6d d6 4b 3c 49 37 0b 84 f9 6e 90 96 a2 c3 85 0d b7 a5 cc 92 e2 ce 89 6d a4 29 4a 3c 34 ab
                                                                                                  Data Ascii: <iyR6/jm9oBaHMBL^QpX.)hBZz?P4J@T;j(DJ"Qx~WE*\t'P4b'cWN&3kWj=xc;kFoW$)KqmK<I7nm)J<4
                                                                                                  2024-10-14 09:58:00 UTC8000INData Raw: 36 52 60 b5 f8 b2 64 79 5e 4b 0f 4f 98 ea 9c 97 39 f7 16 ad 3a dc 5a 88 d7 41 a0 e1 55 b2 29 a7 bb ce 5b 73 70 e2 ee 46 b8 93 c3 0a 0a 0d 9b 56 c7 d2 99 65 96 59 74 c8 ac 22 6c 56 f1 82 e2 46 d2 69 41 53 b4 9a f1 57 85 75 bf 03 d4 4a fd a7 5d 79 fe cf 65 66 97 37 9c bb 28 b3 7b 8b ba 12 06 21 48 82 5c db ed da db 63 b5 82 fd c6 f1 3a 3d ba 1b 49 3c 57 22 53 a9 69 1c cf 48 e9 2a d4 f1 d3 85 43 19 26 bd b9 8e ce dc 13 3c af 0d 68 1b c9 34 51 3e 64 97 13 b2 de 3a 99 a4 70 6b 40 e2 56 57 f0 6c 4a 0e 11 8b 5a 71 b8 21 2a 4d be 3a 44 97 c0 d0 cb 9e e0 0e 4c 96 b2 40 2a 2e be 4e 9a f1 09 00 78 57 a4 f2 7c b2 2c a3 2e 8e c2 2a 10 c6 e2 47 da 71 f7 8f a4 fb 28 b7 66 5d 63 1e 5d 65 1d a4 5b 1a 31 3c 4e f3 e9 2a 6e a9 35 7a 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94
                                                                                                  Data Ascii: 6R`dy^KO9:ZAU)[spFVeYt"lVFiASWuJ]yef7({!H\c:=I<W"SiH*C&<h4Q>d:pk@VWlJZq!*M:DL@*.NxW|,.*Gq(f]c]e[1<N*n5zD%(DJ"Q


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  22192.168.2.749762107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC621OUTGET /wp-content/uploads/2024/01/apple-1.png HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:00 UTC670INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:02:18 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 1942
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000601c7650ae2138d7440ffa473ef151a3bca878bd57908311fd46f7953d071ee208f037f16e113000326ceb90dc9c467e161bc88d2700525fc6eb6df5936e6107dba898ffacc0b6ee0442f600f9eb6b0763f41487e6415e4a; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:00 UTC1942INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 32 08 06 00 00 00 19 51 94 e1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 2b 49 44 41 54 78 01 ed 9d 8d 75 db 36 10 c7 ff e9 eb 00 da 20 c8 04 51 27 30 36 88 3a 81 d1 09 a2 4e 20 76 82 b8 13 48 9d c0 ce 04 54 27 b0 33 81 d8 09 a4 0d 5a 9e 09 54 47 10 a0 f8 25 92 96 ef f7 de 3d 51 f8 22 40 de e1 00 10 94 3e 60 38 54 2e 3a 97 cf f6 73 c1 44 10 ae 49 66 e5 25 97 1f b9 ec ed f7 de 7c 40 3f 48 f9 bf e6 62 50 18 88 20 cc 85 2c 97 a7 5c fe c4 40 c6 d2 06 9d 4b 9a cb bf 22 22 6f 40 b6 e8 d8 81 b7 f5 20 2a 97 6f b9 ac 22 f1 27 14 ee 8d dc 5c 86 09 2c 57 78 97 28 2b 34 bc 5f 22 6e 0c
                                                                                                  Data Ascii: PNGIHDR2QpHYs%%IR$sRGBgAMAa+IDATxu6 Q'06:N vHT'3ZTG%=Q"@>`8T.:sDIf%|@?HbP ,\@K""o@ *o"'\,Wx(+4_"n


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  23192.168.2.749760107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC622OUTGET /wp-content/uploads/2024/01/google-1.png HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:00 UTC670INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:03:41 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 2019
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20009fc4fb5a9a549c2441575c858dfcad4a23ac895e44e9374c44aed73edc65f704084e4a0e98113000078ec142f486e7f8161bc88d2700525f77e455245b5a8da0e1ed963cc721ffc1a380a822a61af62be0f64178e94f4c6e; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:00 UTC2019INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 32 08 06 00 00 00 19 51 94 e1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 78 49 44 41 54 78 01 ed 9d eb 95 db 36 10 85 af 73 f2 3f ea 20 48 05 de 54 10 a4 02 2b 15 98 a9 c0 9b 0a 04 57 b0 4a 05 94 2b b0 53 81 36 15 ec ba 02 b1 83 a8 03 87 63 02 47 43 10 e0 4b 04 49 ed ce 77 0e bc 12 09 e2 45 5c 60 06 04 e5 37 98 0e 55 06 5d 86 b7 f6 ef 86 05 41 48 49 61 c3 73 19 be 96 e1 d1 7e bf 9a 37 b8 0e ea fc 1f ca 90 a1 12 88 20 ac 85 a2 0c 5f ca f0 37 26 12 cb 10 74 19 8e 65 f8 26 41 c2 0d 84 1c 23 07 f0 a1 33 88 2a c3 43 19 b6 91 f3 67 54 d3 1b 4d 73 05 16 50 ae f0 2a 51 36 90 79 7f
                                                                                                  Data Ascii: PNGIHDR2QpHYs%%IR$sRGBgAMAaxIDATx6s? HT+WJ+S6cGCKIwE\`7U]AHIas~7 _7&te&A#3*CgTMsP*Q6y


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  24192.168.2.749759107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:57:59 UTC627OUTGET /wp-content/uploads/2024/01/app-gallery-1.png HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:00 UTC670INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:01:53 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 2310
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000248d168cf5bade3622a28ae5b4cc2c2ebcba68f40bd8bfc056e9b2715bcf229608ae24b5f4113000442c080021b645ad161bc88d2700525f401fa8406e6df3065d02dc6961247194752eb37329cb2af0b7f0703a4c103dbf; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:00 UTC2310INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 32 08 06 00 00 00 19 51 94 e1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 9b 49 44 41 54 78 01 ed 9d 4f 5e db 38 14 c7 7f 49 e7 00 69 2f 80 a6 ab d9 91 9e 00 d3 0b c0 5c a0 31 17 28 49 2f 10 b7 07 18 42 2f 10 73 81 36 9c 20 61 37 3b 60 39 2b cc 09 92 ee ba 6a 46 2f 96 b0 2c cb 89 ed c4 60 e8 fb 7e 3e 0f ff 93 6c d9 79 4f 4f 4f 92 4d 0b bb 43 48 f1 a4 ec ab 65 c7 10 86 a9 93 48 c9 8d 94 5b 29 33 b5 bd 35 2d 6c 07 29 ff a9 14 1f b1 81 30 4c 53 88 a4 4c a4 9c 63 47 c6 52 06 4f ca 54 ca 92 85 e5 19 c8 18 15 2b f0 b2 1e 44 48 39 93 72 9c 73 7c 81 d8 bd 91 9b 8b f0 04 96 cb fc 96
                                                                                                  Data Ascii: PNGIHDR2QpHYs%%IR$sRGBgAMAaIDATxO^8Ii/\1(I/B/s6 a7;`9+jF/,`~>lyOOOMCHeH[)35-l)0LSLcGROT+DH9rs|


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  25192.168.2.749767107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC624OUTGET /wp-content/uploads/2024/01/facebook-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC671INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:03:09 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 2687
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab200033da09a67767ba82f8ff30fe20c416f869c085638fd878656ff6ead5ad69e9e30858a6d453113000b5050770381a59f3ef25c01f5e567808e47c5500e535b809570efa8716082d5177aea57544d2a35de37ef60cb8b7e92e; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC2687INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 7b 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 0a 0b 07 08 09 06 04 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: JFIFddDuckydAdobeddd{


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  26192.168.2.749766107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC625OUTGET /wp-content/uploads/2024/01/instagram-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC671INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:04:26 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 4829
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20006edbdb1a834fac51b43a0bc8988e798638dd91b9cdcaacdf9213ccdc56d2910508d603e6071130002a14166d8e3f0f40ef25c01f5e5678088f14ac8a19f5778d552586d131d7c6c327e8439b4f3948fc4f41311d3facb42b; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC4829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 75 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 0a 0b 07 08 09 06 05 03 04 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: JFIFddDuckydAdobedddu


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  27192.168.2.749768172.65.249.764436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC458OUTGET /hub/27003262/hubfs/Group%201%20(1).jpg?upscale=true&width=1200&upscale=true&name=Group%201%20(1).jpg HTTP/1.1
                                                                                                  Host: hs-27003262.f.hubspotemail-eu1.net
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:00 UTC939INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  Content-Type: image/jpeg
                                                                                                  Content-Length: 1082
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b55f1f1703f5-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                  ETag: "cfwoJeeOQrSuYAPWodLwgXJZIT2lqaDEedKymcvPL4DQ:d89a08818445ea7f8a1b03b4f1aae0f0"
                                                                                                  Last-Modified: Mon, 30 Sep 2024 16:43:21 GMT
                                                                                                  Vary: Accept, Accept-Encoding
                                                                                                  Via: 1.1 6f32a39163a1e36ace7a71a85e2d2884.cloudfront.net (CloudFront)
                                                                                                  cache-tag: F-116869877204,P-27003262,FLS-ALL
                                                                                                  cf-bgj: imgq:85,h2pri
                                                                                                  cf-resized: internal=ok/h q=0 n=25+10 c=0+10 v=2024.10.0 l=1082 f=false
                                                                                                  content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                  priority: u=4;i=?0,cf-chb=(253;u=3;i=?0 755;u=5;i=?0)
                                                                                                  Timing-Allow-Origin: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  x-content-type-options: nosniff
                                                                                                  Server: cloudflare
                                                                                                  2024-10-14 09:58:00 UTC430INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 72 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 2e 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 51 b9 7d 79 97 36 c2 2d c0 dc 00 00 00 00 00 00
                                                                                                  Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}r".XQ}y6-
                                                                                                  2024-10-14 09:58:00 UTC652INData Raw: 00 00 00 ba fc 5a a2 a6 22 c6 6d c8 70 eb cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 67 68 bf 97 46 2d 39 ae 42 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 b3 1e c9 aa 69 94 77 03 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 6d 52 cd 88 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: Z"mpghF-9BiwpmR


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  28192.168.2.749769172.65.249.764436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC446OUTGET /hub/27003262/hubfs/Group%201.jpg?upscale=true&width=1200&upscale=true&name=Group%201.jpg HTTP/1.1
                                                                                                  Host: hs-27003262.f.hubspotemail-eu1.net
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:00 UTC939INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  Content-Type: image/jpeg
                                                                                                  Content-Length: 1112
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b55f3e166ed8-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                  ETag: "cf1vHc89DyJGQnMB-sRqSEILd52lqaDEedKymcvPL4DQ:ad94105504ee43abc231255e62181852"
                                                                                                  Last-Modified: Mon, 30 Sep 2024 16:43:21 GMT
                                                                                                  Vary: Accept, Accept-Encoding
                                                                                                  Via: 1.1 df327bd0c8709a81ade8602ac9ef16e0.cloudfront.net (CloudFront)
                                                                                                  cache-tag: F-116869877205,P-27003262,FLS-ALL
                                                                                                  cf-bgj: imgq:85,h2pri
                                                                                                  cf-resized: internal=ram/m q=0 n=0+19 c=0+19 v=2024.10.0 l=1112 f=false
                                                                                                  content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                  priority: u=4;i=?0,cf-chb=(253;u=3;i=?0 761;u=5;i=?0)
                                                                                                  Timing-Allow-Origin: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  x-content-type-options: nosniff
                                                                                                  Server: cloudflare
                                                                                                  2024-10-14 09:58:00 UTC430INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 72 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 2e 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 f0 ed c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}r".
                                                                                                  2024-10-14 09:58:00 UTC682INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 66 98 9e 5d 03 36 8a 76 66 e9 1c 0a 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d c6 99 a9 1c ec 00 32 f1 b3 3f 48 ac 54 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 9d 13 52 39 d8 00 00 07 39 b5 aa 71 35 d3 73 52 63 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 42 cb 73 68 d1 da 28 26 80 00
                                                                                                  Data Ascii: f]6vf]2?HT;R99q5sRcpBsh(&


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  29192.168.2.749771107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC382OUTGET /wp-content/uploads/2024/01/recomendada-1.png HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC671INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:05:14 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 62992
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20002fc25206665cccbac50070b624f23507daf919ec339bd89ad82693184c9ec65708585141c811300075005d1bc5d9a88eef25c01f5e56780899aeeef7886ea430b434145dd799e935ec8480d895a0d73bf40bd96a3a1f45fa; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC7821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b7 00 00 02 07 08 06 00 00 00 1c b5 12 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 f5 b2 49 44 41 54 78 da ec bd 07 98 5d d5 79 2e bc d6 99 33 55 a3 99 51 43 a2 a8 50 2c 0c 48 80 03 ae 08 1b dc 30 cd e5 c6 09 06 92 d8 ce 4d 01 fc c7 4e e2 38 06 3f ce 93 e4 e6 5e 03 d7 f7 8f ed 5c 1b 41 ee 93 df 25 96 70 49 9c c4 16 f8 26 ee 46 32 ae c1 20 9a 30 d8 ea 48 42 65 66 24 4d 3f 67 fd fb db fb 94 7d f6 5e e5 5b 6b af 5d ce 99 f5 f1 6c 66 34 67 9f 5d 56 f9 de f5 7e eb 2b 84 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c 38 71 e2 c4 89 13 27 4e 9c
                                                                                                  Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<IDATx]y.3UQCP,H0MN8?^\A%pI&F2 0HBef$M?g}^[k]lf4g]V~+8q'N8q'N8q'N8q'N8q'N8q'N
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 84 0d c9 5a cf a3 8c 73 1d d5 c1 04 07 f7 7c d6 38 5a 6f ae 78 17 c9 61 0c c4 d6 40 8f 73 11 2a 5f 66 31 07 6c 4e da 40 60 1f 0e 00 6e e4 45 6f 97 ce 97 a8 7f 54 c3 93 83 c3 84 54 0b c5 56 fc 12 38 b0 84 d8 1a 13 2c 30 99 c0 59 4c f4 18 3c 3f af fa 05 7c 70 13 3e 03 e7 d0 51 92 32 9d 4e 71 07 f7 da 19 49 36 66 49 6a b6 19 69 96 bc d7 90 1a 0b fd ee 43 c6 4c 8a 7b 02 eb 66 57 84 d5 42 6b 15 c8 bb 40 ed 1a 67 5e 72 23 79 c9 f5 ff dd 77 f9 77 e2 a4 e8 72 fa e5 ff af 9f a3 f2 c8 13 ff 9f b6 09 8c 59 8a e1 8a 3a b0 70 4d 9b bc 4b 50 a6 34 6d aa 64 b0 af c4 d5 57 f1 77 69 3e 03 4e af ca 95 24 53 84 2a 14 41 32 da 73 63 5c 45 6a aa ad b5 6d be b6 1c 31 98 60 18 46 06 50 8b ff 07 b3 ff 2c b8 eb e9 af 06 00 d8 9c 47 a4 93 76 93 53 5f fe 97 a4 7f f1 05 64 ef 43 ef
                                                                                                  Data Ascii: Zs|8Zoxa@s*_f1lN@`nEoTTV8,0YL<?|p>Q2NqI6fIjiCL{fWBk@g^r#ywwrY:pMKP4mdWwi>N$S*A2sc\Ejm1`FP,GvS_dC
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: fe da f0 69 eb 0b d1 f9 10 ef 46 b1 25 93 25 d2 eb 31 b6 85 7d e9 95 99 0f 5f 0e 4c 7b 0b 56 5c 48 7a 47 56 f9 bf 97 fb 46 b8 df 19 df f5 90 0f 26 b0 e7 35 be 73 6b db 9b 36 55 2c af 5c 8a 66 fa a1 22 cb 2e 19 5c b1 de 3f fa bc 36 1c 59 23 76 ba 18 dd b5 cd 37 a9 9d 38 b0 9d 8c ee dc da 78 2c da f2 4b e8 79 a9 b8 3d 85 95 a5 65 8c 9a 12 4e dd 32 4a b2 c8 38 63 4b 60 df 8d b0 bb 5b bb 15 39 00 99 0d 55 c6 24 df 8d 24 03 a8 32 dc 10 a5 06 15 d2 f3 e8 a4 4c c0 8d 45 47 ae c4 13 24 5c c6 3e f5 e6 31 31 6d 1a 16 a8 0d 7f 6d c9 39 c5 60 6e 47 9f 7d 48 db 58 18 15 1d 53 a4 49 7b 83 29 6f f1 b9 d7 91 45 e7 5e 4b 86 56 5f 1e 98 f6 10 b2 10 94 4a 48 8e ed d8 e2 1d 0f f8 3f 2b 53 e3 6d 69 da 14 9a 17 49 7d cf 9a 6f ee 83 7d 9f a5 2f be 96 2c 3d ef 1a 0f cc 36 a0 33
                                                                                                  Data Ascii: iF%%1}_L{V\HzGVF&5sk6U,\f".\?6Y#v78x,Ky=eN2J8cK`[9U$$2LEG$\>11mm9`nG}HXSI{)oE^KV_JH?+SmiI}o}/,=63
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 8c e5 e8 53 5b 84 cf df 5b d3 bc 00 70 3a ed d5 30 41 d2 08 8d d6 69 17 1d 87 12 64 b3 d7 4b f9 94 0a 14 9a 91 79 b1 52 ae 29 41 41 57 7b 3d 26 04 fb 70 94 1a d8 32 bc d3 66 2b f6 ed 4f d1 cb 01 cb ac 0f 58 ac d9 a5 10 ec 2d 83 0a e9 96 8c 4d 76 cc 5c 19 98 36 97 28 80 4d 05 80 59 56 48 2f 95 54 4d 8b ce b4 89 b6 4a a5 6d da 2c 82 7e 85 d8 40 69 fd c6 46 32 79 bd 4c 61 8d 1a 2a 4c 64 da 34 6c 54 5e 2e 4b cd 7c 96 95 82 2d 38 b2 73 28 e1 d9 90 59 73 11 22 ea 93 7a c3 81 79 12 f6 e1 68 89 71 13 7e 8a 92 86 d6 57 14 3e c0 d9 18 04 1c 69 30 36 a2 b7 97 37 fe ec 03 c5 22 6d 36 2b a4 e7 0d 7a 96 f7 b3 78 80 c7 03 bd c5 17 de 4c 56 5d 87 2f c4 ba 18 09 84 56 40 4f 30 35 cd d6 13 e9 80 5e 92 bd d0 98 53 4f 8e 02 39 37 31 2f 02 db 25 32 80 63 84 28 1d 46 d4 c9 a5
                                                                                                  Data Ascii: S[[p:0AidKyR)AAW{=&p2f+OX-Mv\6(MYVH/TMJm,~@iF2yLa*Ld4lT^.K|-8s(Ys"zyhq~W>i067"m6+zxLV]/V@O05^SO971/%2c(F
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 80 70 12 11 e0 0a 7b eb cc e3 48 b7 a9 57 3f 57 ff 0c a1 da 1c 7f fd 01 76 54 41 ae e3 38 c8 2d 04 50 1b 74 81 9a 5e 50 64 1f e0 61 b3 49 17 6a 7b 39 02 9a a4 5d b5 09 40 06 fb f9 6e ff b4 d0 cf 1b 22 8f 9d 53 2d 68 a4 b2 99 fa 8d c7 fa a6 bc 49 42 92 fb 85 b1 26 e8 11 8b 93 81 d7 26 e2 ca a1 06 8e dd a0 2e 68 ce 36 56 a0 62 4f d7 46 50 6d c2 5e 1c 1c c7 41 ae c1 41 ed 97 f7 08 2d 20 31 67 20 ab f7 cb c3 0b 8e 50 c3 b1 c1 55 9b 85 4a fe 34 6d 37 a3 18 ac 36 1d d0 73 4c ff 43 67 7c 68 48 70 23 d1 06 93 b5 dd 29 ec 32 1f c6 7a 80 a7 35 21 35 de 22 6f 82 4d cd 22 d4 dd 26 f2 58 49 9f 43 ba f6 be 88 c1 b2 da 0d 72 9d a7 dc 74 dc f0 24 e5 a5 30 b1 1f 8d bc f0 65 34 f2 ca 03 4c fb 60 2a 10 23 40 57 e8 d9 90 34 e8 25 a1 da f4 ef a7 45 da 65 b1 64 b5 d9 96 73 99
                                                                                                  Data Ascii: p{HW?WvTA8-Pt^PdaIj{9]@n"S-hIB&&.h6VbOFPm^AA- 1g PUJ4m76sLCg|hHp#)2z5!5"oM"&XICrt$0e4L`*#@W4%Eeds
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: f6 d5 93 07 37 a0 fb 14 b5 ca 07 61 87 08 f4 fc 18 26 53 6d 62 21 e0 11 2b cd 8f f2 bd ee c8 49 d2 d9 9b 48 cc 02 20 24 d7 cc 3c 1f f8 92 a7 54 f1 4e 36 9c 86 89 1b a3 6a 33 6c 20 eb b0 fd d2 b2 f8 fc f2 1e 5b 56 ee 2f 36 b5 fb 21 44 46 7e 61 54 b7 d8 51 bb 5c dc 00 23 6c 9f 88 5d 55 2e 2c cc 0e 69 8f 31 a8 6b e5 5b ef 90 32 36 a8 66 92 02 db 20 05 36 e1 3b d2 5e e7 f0 df 7a 36 83 51 5b ab 37 cc 56 61 4a de 57 c0 de 8c d2 86 35 20 e8 25 a2 96 14 bb 99 f9 ed ca 89 ce 14 f5 48 70 bf 6a 93 f8 03 c0 6a aa 36 a3 03 57 34 09 4e 22 aa 26 c2 02 1b f7 62 fa 73 6c b2 84 da fc 11 6e 71 32 c9 62 b5 41 2f 62 5b 70 da 57 a4 11 55 9b da 86 57 bc fb 64 cc 07 3f 00 5b fe c4 1b e4 63 af 38 83 a6 29 b0 41 b6 6e d8 73 03 7f ac 42 51 af fe 79 45 ba 99 fc 92 8d d5 d0 5d 22 d5
                                                                                                  Data Ascii: 7a&Smb!+IH $<TN6j3l [V/6!DF~aTQ\#l]U.,i1k[26f 6;^z6Q[7VaJW5 %Hpjj6W4N"&bslnq2bA/b[pWUWd?[c8)AnsBQyE]"
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 41 4d 8b f8 46 1b 4d b9 6e b4 f6 f2 cf a2 d7 7e 14 6e df 0d 98 10 80 93 6a 75 e7 5f 9f bb e5 8f 8a 4d 75 50 d0 29 87 c3 c2 62 13 7d 91 ca d2 f7 f9 bc e4 5e d0 17 e0 e0 0d 86 25 35 99 8a 05 2a 4a ef cf 7c cf 5a 79 3f 39 7b 25 ae 8a c0 b2 55 06 86 ce 99 22 37 03 c7 77 ae ac 9e f4 96 29 70 2a 77 dd 6b 96 02 24 7a cb a7 14 aa 3a a4 ef aa 80 ca 46 2f b3 be 55 b3 3a 9e 43 0d 40 8b 45 a2 14 2a c4 87 46 85 89 03 68 fc 95 6f a2 ce 33 3e c2 67 6f 14 e0 4a b3 a3 6a b0 c4 58 5b a6 39 e4 d1 1b 36 cf d7 76 5c b3 7b 86 af 55 c9 62 e7 ab cc 0d 07 98 56 14 15 a3 88 bd 0d bd f6 50 68 09 ee ec cd a9 d6 0c ed 95 5c 6d f0 1e 64 79 0a e1 d9 dd 7d 49 5c 40 24 9c 9b 92 70 5c 52 00 60 39 de ce 14 32 c5 46 06 bd 64 63 4b 12 29 11 f3 02 1a 96 30 1d d1 e7 d8 a0 1d 20 0b e8 24 9f dd
                                                                                                  Data Ascii: AMFMn~nju_MuP)b}^%5*J|Zy?9{%U"7w)p*wk$z:F/U:C@E*Fho3>goJjX[96v\{UbVPh\mdy}I\@$p\R`92FdcK)0 $
                                                                                                  2024-10-14 09:58:01 UTC7171INData Raw: 2b 95 2f d0 47 00 68 ad 7d 1b ec c9 9a 71 3a 5e 26 f6 a3 b9 c1 ed b4 7f 46 d1 74 ff 16 4f 3f 19 0b 7c 03 d5 13 d6 ff f2 a9 93 3e 7c f8 ca 05 0d 6e 3a 6a cc ea a0 a0 20 d7 99 c3 14 f0 ca b9 94 dc 7e 6c 35 b0 c3 42 ff 36 37 80 c1 0a a7 99 4e bc 6c 47 19 c8 ea 59 00 ec 66 46 f6 53 f0 db ca 84 d7 e8 de cd 0c 0c a7 e8 df 49 00 5b d7 ba cb 28 90 75 b1 9c 74 71 00 58 d8 32 7c 70 2b 9a 9f 1e 45 03 00 7c f4 27 fc 3d 49 41 6f 52 02 7c 4b ba 32 68 fd b2 e8 8a 88 26 ba c0 69 a2 02 ba a5 af 2c 9c 5b 60 d1 43 7f e6 96 6c ac 7b bf 00 f0 cd 03 e0 8d d1 71 03 80 47 05 d8 d4 81 cd d1 c7 86 86 7c 06 b0 82 7e a8 01 d9 46 94 b3 08 60 51 04 fa 1c ed 8f f1 c3 db d8 a2 71 7c 7f 79 71 00 8b 27 93 39 e1 88 1b 88 ba d3 1c 21 85 33 58 86 32 00 a3 7d 03 d1 56 18 80 2d b6 07 60 a1 fb
                                                                                                  Data Ascii: +/Gh}q:^&FtO?|>|n:j ~l5B67NlGYfFSI[(utqX2|p+E|'=IAoR|K2h&i,[`Cl{qG|~F`Qq|yq'9!3X2}V-`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  30192.168.2.749772107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC382OUTGET /wp-content/uploads/2024/01/superbrands-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC672INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:05:18 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 84007
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000262d9bf9cfd840fc4a2474254e8522cb7fbfafc469e1ee3a9fb96e8bccacd7ef08d80b25df11300049ae27a92cfabb44ef25c01f5e5678080b2b182f16b94f293d77ce971b44617aed8524fe08ca99834402e42255550a53; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC7820INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: e5 74 66 c6 bc 2e 22 bd ef 51 fc 85 61 3d 52 f4 95 ba 1d 27 bf 61 95 96 dc 6c b9 46 23 95 4b 93 02 c9 96 e3 e9 96 c4 74 5d 22 b2 64 ae cf 79 b7 cc 48 7e dd 3d d8 a0 ba c2 92 a5 b2 f0 42 c2 55 cc 85 26 a0 be 67 f2 4b 51 72 b6 48 25 c9 c9 0d de 26 e9 c5 91 cf 10 70 a3 da 38 8c 72 35 db 58 e2 36 82 09 6b 80 20 1a 82 16 6b a7 75 86 3f 52 35 ed b5 0f 8a e6 30 0b 98 ea 13 c2 7a 5a 46 c2 2b bf a4 74 ec 2b b1 e8 fb a4 fc ab ab 4c 8a fc 88 b7 f6 f1 0c 1f 0f 10 bf 59 32 65 43 fa 4a 6b 93 ee 3e 2a a1 59 6c 90 54 eb 0c bb 31 e6 18 5b ae b8 ea c3 6c b6 3b 0a 94 94 9e cf 28 79 2b 90 e6 a6 46 70 d9 c5 9e 0e d3 87 be 9b 87 8d e5 ee af 0c 71 b6 a0 17 10 09 24 9e 16 b4 6d a9 20 1e 2d 53 ab ed f4 d4 11 f1 30 cd 79 2d 78 58 0d 05 05 2a 5c 76 f5 80 00 de 54 81 67 9e 52 d6 34
                                                                                                  Data Ascii: tf."Qa=R'alF#Kt]"dyH~=BU&gKQrH%&p8r5X6k ku?R50zZF+t+LY2eCJk>*YlT1[l;(y+Fpq$m -S0y-xX*\vTgR4
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 37 1f c1 7f 79 5e 13 d4 7c d3 b3 7e c2 af 1c d2 7b 7d 82 d1 95 da e9 9c e1 da 38 69 5f 26 d1 b7 71 aa b2 7e a3 e6 35 7b eb 4b 73 ae 91 c8 53 32 77 e1 80 85 24 ea 92 23 5e ed 31 0f 61 3c 79 98 3a d4 1f cc 2b c8 ee 79 c5 91 b8 8f e4 bb 36 37 76 48 c6 fd c5 99 e0 60 31 69 4b 76 3f e5 8b 3f 8d a4 a9 2e f3 9e 67 c6 c2 7a 7f 1d c9 bf 65 c7 bb b7 e8 3b 4e 87 8f a2 b6 47 c5 cc 9d de 1f 04 7a e7 9f d5 b1 47 dc ad 67 15 d5 e8 fc 46 7a 4e 5e ab 7d da d7 ca 2b 06 68 8d 74 c0 76 6c 77 7e 6d f2 c3 f0 7a 2b bf ae dd 5f 0a 76 8f e9 36 16 1e b6 25 c5 85 6f fe a6 cc d1 fd 2c fe 83 94 65 74 0c c2 91 d5 ee c9 ab 4e 1f 4f dc 09 e3 ff 00 89 6e 1a 6b c3 b2 b5 97 91 0f af 36 f0 c3 ae 77 fa b7 a9 13 59 b4 0d 2d 79 4f e8 c7 a4 15 cf f9 bf 32 5c ea 2b 6e 94 07 66 ce 34 01 e3 ff 00
                                                                                                  Data Ascii: 7y^|~{}8i_&q~5{KsS2w$#^1a<y:+y67vH`1iKv??.gze;NGzGgFzN^}+htvlw~mz+_v6%o,etNOnk6wY-yO2\+nf4
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 1f 87 4f c9 54 45 f2 5c 48 3a 6b f8 3f 2d 7d 70 9e a4 4f 11 3e 9d 7e 0a 70 94 5f 40 82 35 f8 aa 88 b8 d2 57 a2 0f 1e dd 40 f4 83 a7 7f a3 8d 72 42 2a ed 8b e5 c6 82 aa 9d df 1c d0 2c 83 d9 af c7 da 3f 05 64 d6 0c e9 3b 97 46 43 be bd 4b 28 bf 2e 53 cd d1 7e c7 1f 4d 9f 23 fa ed 92 8a f5 8f c3 f8 a7 28 70 a3 fc cc bf da 25 5a c7 ae 8d 75 5d e1 fc 76 fa b6 ac 7e 7a bb 70 ff 00 95 ef 51 43 d1 b9 b3 86 9a e8 38 5a 6c dc 4f a8 57 9e 3c ef 65 79 ab a8 3e b0 77 ab 8d 4f 1a 3b ec d5 8f d1 c7 c6 e5 4c e1 ba 02 47 1f 47 a3 8e a7 e1 a8 2e 76 13 f2 46 d0 b2 f8 ce ca 2e c8 2d 27 fd 11 dd f1 d7 54 b4 81 55 c8 be b5 07 bc 7d dc 2b e5 55 6b 44 4a 22 51 17 a4 c3 31 59 d9 e6 61 8a 61 16 b4 a9 77 1c bf 21 b4 e3 d1 12 90 49 0b b9 cb 6d 87 5c d0 77 47 8c 56 e1 f5 22 ae fa 7f
                                                                                                  Data Ascii: OTE\H:k?-}pO>~p_@5W@rB*,?d;FCK(.S~M#(p%Zu]v~zpQC8ZlOW<ey>wO;LGG.vF.-'TU}+UkDJ"Q1Yaaw!Im\wGV"
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: cc 1d a7 de 7b 9a 92 87 27 48 cc f1 58 ce c9 21 05 c5 47 8f 8c f3 b6 94 9d 02 d0 d2 d6 ea 97 a7 61 27 5a 80 bc 27 41 1b 74 ee 52 71 fc f3 ae a1 04 f4 d0 45 b2 9d 84 92 56 6f cc e7 38 de da b2 be 60 89 c6 9d a5 ca c8 bc d7 58 66 3f 5c 4a 71 a1 ca a9 78 ae d5 bd 20 27 40 0b a9 92 f3 21 67 94 70 52 9b 6d 3d bc 4e 95 16 78 86 8d 8d e6 c7 13 40 05 d6 f6 84 f6 90 48 f8 be 05 92 68 47 3b fb b2 d0 76 b4 49 2f f0 fb ab 25 7c d1 96 64 6c ae 5a c4 86 90 fc 77 f6 ba fc cb ec 3c 90 e3 6f 32 e6 27 29 0e 34 ea 14 0a 56 87 10 a2 14 0f 02 0d 6f 2e 59 8c 93 4a dc c6 f0 1d 1b b1 f2 02 0e e2 0c 24 10 7b 08 50 d5 a9 73 72 b1 96 92 1c 2e 1b ef f1 8d ab 0d ce 98 1f 5a fa 85 e9 cf 55 9d 0e ee ed b8 e2 7b 49 be c1 d4 9f 5d 79 71 cb d6 53 5b 60 f6 6e c9 5a fa c6 ad 92 cd ed c3 dd
                                                                                                  Data Ascii: {'HX!Ga'Z'AtRqEVo8`Xf?\Jqx '@!gpRm=Nx@HhG;vI/%|dlZw<o2')4Vo.YJ${Psr.ZU{I]yqS[`nZ
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 13 fe c6 e4 7e b4 77 aa 8d 62 3c ce fd ad 6f f4 7f cf 72 87 ae b6 22 87 ba be ea 3c 28 05 05 6e 5c fd 46 9a ea 9f a2 2c e0 82 3b f5 d6 b5 37 9c 52 70 73 4f 3f d5 fa c1 de 83 14 9b a4 d9 5d 37 63 5d dd c0 f8 ca 96 cf 2b 9e b1 ad b7 ec 6e d5 d3 26 e2 dc 11 0f 2f c6 63 bc ce d9 dd e6 bc 84 31 94 e3 ac 95 3a 9c 68 3a e6 8a 17 eb 12 39 bc 24 a8 ff 00 74 45 e5 08 f6 9b e5 3b 45 e1 c7 9b 56 b9 3c 7c 5c be ce 48 1b 95 b7 69 16 af 24 52 58 86 d1 15 7f a4 8f 6d 2b f2 db bb 6b 68 63 8d 7f a5 e4 82 77 67 6d 07 e8 1e 7f 4a 00 da c7 1d 9c 54 fc 17 74 f5 1f 2a ad 3e 61 9d 11 31 d4 0e 36 bd d1 db a8 11 a3 6f 46 1f 6d 59 53 4d b4 1a 3b 83 8f 42 6d 6f 1c 7a 5a d0 01 55 ea 1a 01 36 e7 94 0a b5 fd 01 3c aa 4f 26 5b cf 8e 4f b3 5e 63 1d a8 70 4c 6b 75 6d ac 67 60 1f d6 62 68
                                                                                                  Data Ascii: ~wb<or"<(n\F,;7RpsO?]7c]+n&/c1:h:9$tE;EV<|\Hi$RXm+khcwgmJTt*>a16oFmYSM;BmozZU6<O&[O^cpLkumg`bh
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: be b1 aa 7c ce 1f f7 45 e5 3f d5 e4 f4 4a cb 1b ae ff 00 b1 e7 50 ff 00 b3 6b cf e1 62 bd 1f e6 ef ee cf 35 f4 17 fd c5 af da 57 ed 15 9f cf 0f ba a0 53 c9 f4 11 d5 ba 4e 9f fa b0 cb 3f d7 2d 9f 92 b5 07 c3 4d 3f ea 38 a1 ff 00 f5 f3 7c 6c 52 af 30 fe cf 13 fe 79 9f 75 4a 17 9c 72 39 fa 4b 80 3d 1b af 86 1f fb d6 f8 38 fc b5 3d 78 9c 75 39 70 c2 7f e2 30 7c 52 2c 23 97 3f b7 dd f4 77 fc 6d 54 5b c9 0f 95 1b 7f d4 13 5c c9 2e 23 3e c4 96 b6 c1 f6 d2 95 e3 32 3c 35 29 27 88 4a f9 0f 29 ef d2 b1 5f 09 f2 07 61 73 42 a0 b8 5e 43 5e ca c4 55 d3 99 ed 22 ea cc f5 c4 ff 00 48 2b 33 f3 7c d4 f5 7a c1 49 ec da 6c 43 b3 b4 7f b6 37 e2 3d 63 5a 89 fc 4d fe f3 07 d5 b0 fa 52 2c 9b 97 66 9a 72 9d 3d fb ff 00 35 48 07 92 c2 89 d8 5d d3 d7 98 ff 00 ca f4 ae 24 1f f8 31
                                                                                                  Data Ascii: |E?JPkb5WSN?-M?8|lR0yuJr9K=8=xu9p0|R,#?wmT[\.#>2<5)'J)_asB^C^U"H+3|zIlC7=cZMR,fr=5H]$1
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: b5 ee 66 ee 47 89 7a dc df 0d 12 ad 18 e9 53 53 2c 58 22 9c 1a a5 61 5a 2d 9b b6 4c 84 9f 6a 47 f6 a8 ca d4 32 09 1e 21 f4 ab 90 9e 1a 6c f4 58 83 58 6b 96 32 e3 58 53 8a 28 36 3e 1b 2a ee 3d 52 5c 01 bd ff 00 26 33 b2 3a 91 c6 b5 f7 5b 73 06 5c b9 7e 2f 0c 5d 1e 2f 73 9f b9 f3 7d d6 b3 b3 7b b7 9e a5 26 22 b6 fd 45 89 44 4a 22 51 12 88 94 44 a2 25 11 68 7b 28 8b 1d 3f 31 8c 8f 1f bf 75 31 79 8b 64 8c c2 25 e3 78 e5 8a c7 91 4f 64 00 6e 17 94 34 b9 7c 8f 14 92 16 ed b6 1c 96 d8 2a f9 c3 4e 53 f3 45 79 45 e2 bf 2d 8b c9 f3 7e e2 1c 73 1a 27 b4 b4 86 19 de 3e fe 50 0b a8 7a cc 6c 73 59 5d fd 1d 0b 66 39 65 6b 73 6d a5 58 f9 c9 e0 96 57 bd 80 f4 37 77 bc e2 09 f8 55 8a 56 b5 a9 05 7c ac 6a 3f 2f 77 af 4f 48 af a6 9a 1a a2 f3 57 18 61 d4 a8 10 74 58 23 80 d0
                                                                                                  Data Ascii: fGzSS,X"aZ-LjG2!lXXk2XS(6>*=R\&3:[s\~/]/s}{&"EDJ"QD%h{(?1u1yd%xOdn4|*NSEyE-~s'>PzlsY]f9eksmXW7wUV|j?/wOHWatX#
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 8c cb 76 d1 d6 18 fd ff 00 83 fa 33 53 ef c8 40 f7 28 a1 59 2c b6 db 48 6d a1 ca 86 d0 96 db 40 fc d0 84 84 a4 7a 81 4a 74 ad 25 8c 06 b4 46 3e 48 a0 1e f7 c4 a6 17 d4 92 4e f3 f1 a9 7a b0 0d 3c a0 f2 71 db ae 55 90 7d fd c5 46 9d d5 ba 18 8f fd a1 5d 7d 22 5f ed 8a 24 bb 34 e6 b4 7f 32 df 54 9e 58 3c 36 3f ac 0f 55 81 bf a9 b9 67 c5 5c fe 19 0d 74 46 b0 fa 3b 7f b3 5c 2e 1e 63 79 d9 7c 57 ce 1f 58 c5 0e 10 d6 e2 e3 30 db 28 53 b2 16 db 0d 32 da 01 2b 75 d7 02 5b 65 b4 01 da e3 8e a8 24 0f 49 e1 5a 54 1a e7 44 d1 18 ab c8 00 0e 92 4e c0 07 94 ec 52 f9 f9 5b 7e 48 f7 94 db f5 70 b8 dd 36 f4 45 b3 1d 36 da 9e 4b 59 06 74 d5 be 5e 57 e0 e8 87 df 87 0f c2 c8 72 57 de 40 d1 65 33 b2 09 ad 30 0a c1 d5 b6 8a 4f 65 6e af 39 9f 17 2d 39 15 85 e5 9d a1 03 21 7c d6
                                                                                                  Data Ascii: v3S@(Y,Hm@zJt%F>HNz<qU}F]}"_$42TX<6?Ug\tF;\.cy|WX0(S2+u[e$IZTDNR[~Hp6E6KYt^WrW@e30Oen9-9!|
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: ae c3 fa 29 e9 87 0b 0c ae df b4 98 e5 d6 63 05 0b 45 c7 2a 12 b2 c9 bc e9 1f 3d 2b bf bf 39 96 4a 8f 12 1a 42 12 7d 1a 54 d9 81 f0 f3 c9 bd 3c 1a eb 4c 15 a4 f3 b4 d7 bc b9 e2 b9 7d 7a eb 33 9e 07 91 a0 0e c5 87 de eb ad 57 7d 51 25 e4 ac 61 e8 8e 91 8f f1 00 af ba 4a b8 eb 36 39 8f 63 91 bd cf 1e b1 59 ac 31 34 00 45 b3 5b 21 5a e3 80 3b 00 66 0b 0c 36 00 ee e1 52 cd 86 27 17 89 8b b8 c5 db 5b db 43 f8 31 46 c8 db ef 30 34 2c 66 7b ab 9b a7 f7 97 32 3e 47 f5 b9 c5 c7 df 24 ae e0 0d 2a e0 b8 16 b4 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 28 35 f3 51 c3 53 6d dc 7d b8 ce d9 64 a5 19 3e 35 70 b0 4c 7b 4e 0e ce c7 e5 26 53 09 d4 0e d4 41 b8 69 c7 53 5e 70 78 d3 d3 e2 cf 56 62 75 33 1b 46 5e 59 be 07 1e b7 c0 e0 e1
                                                                                                  Data Ascii: )cE*=+9JB}T<L}z3W}Q%aJ69cY14E[!Z;f6R'[C1F04,f{2>G$*D%(DJ"QD%(DJ"QD(5QSm}d>5pL{N&SAiS^pxVbu3F^Y


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  31192.168.2.749770172.65.249.764436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC456OUTGET /hub/27003262/hubfs/Header%20email.png?upscale=true&width=1200&upscale=true&name=Header%20email.png HTTP/1.1
                                                                                                  Host: hs-27003262.f.hubspotemail-eu1.net
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC935INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:00 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 109560
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b55f6eb52a3b-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                  ETag: "cfKXQfCA2Q0UZ-kEIU6pgJWY4W2lqaDEedKymcvPL4DQ:ff9e714ddca53454a59caac9d9eb5f9d"
                                                                                                  Last-Modified: Mon, 30 Sep 2024 11:07:55 GMT
                                                                                                  Vary: Accept, Accept-Encoding
                                                                                                  Via: 1.1 26f61e70ac4b967ea82841cbd2dc7cf0.cloudfront.net (CloudFront)
                                                                                                  cache-tag: F-116832917744,P-27003262,FLS-ALL
                                                                                                  cf-bgj: imgq:0,h2pri
                                                                                                  cf-resized: internal=ram/m q=0 n=0+3 c=3+0 v=2024.10.0 l=109560 f=false
                                                                                                  content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                  priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 141;u=5;i)
                                                                                                  Timing-Allow-Origin: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  x-content-type-options: nosniff
                                                                                                  Server: cloudflare
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 5e 08 02 00 00 00 d6 b5 f6 0b 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 80 00 49 44 41 54 78 da ec fd 79 9c 65 d9 55 1e 88 7e 6b ed 7d 86 3b c7 1c 39 67 64 44 4e 35 49 80 40 c2 80 ec 46 02 83 18 fc 0c a6 6d 86 67 68 75 1b ec 36 6a f3 ba 3d b5 da fd fc f0 fb b5 5b 1e b0 31 46 98 41 0c 16 83 2c 6c 40 20 09 09 0d 08 84 4a f3 5c aa 41 55 39 47 66 64 c6 3c c7 9d ce d9 6b f5 1f 7b 9f 7b 23 6b 50 55 a9 2a 33 22 b3 ee 57 f5 cb 88 b8 e3 b9 e7 9c 7b
                                                                                                  Data Ascii: PNGIHDRX^ cHRMz&u0`:pQ<bKGDpHYsodorNTwIDATxyeU~k};9gdDN5I@Fmghu6j=[1FA,l@ J\AU9Gfd<k{{#kPU*3"W{
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: 52 6b 13 63 12 63 8b 80 8f 8d 31 d6 58 36 64 0c 33 1b 36 cc c4 c4 04 2a 76 7e 11 bd 15 04 0f 88 00 50 11 1f db a9 a8 a7 13 95 82 2b 01 1f 14 13 85 55 00 8a 40 51 b5 4f 8d bd 43 ee 6f 20 ed bf 19 0a f6 ed 85 72 fd 83 af e8 3f a5 d8 b3 14 de 85 14 10 85 88 8a 27 a0 5e 48 48 61 09 42 a2 80 40 c4 a9 64 4a 99 2d a1 36 6e 47 a7 2a 07 4f 96 c7 0e 23 29 77 72 b7 b8 b4 74 f5 73 5f ba 74 e9 d2 b5 ab d7 97 96 96 96 96 e7 37 d6 d7 37 b7 36 3a ad 76 db e5 51 9c 0a 71 d9 1a 16 b4 00 32 fe 3b a2 a4 a0 40 4b 70 ca 50 a1 82 85 09 e4 44 9a 9b db 5b dd 96 d3 ae 4a ee 9c 53 c9 21 16 22 10 e9 d1 7e ef 4c 61 75 e3 e5 ea c2 da 0d 8a 12 4d ab d8 5c 26 b6 80 40 41 6a 34 7c 0b 34 bc a3 4f 00 30 ac 45 14 49 ec 91 c4 1b 3b 3b cd ac a3 1d 47 b6 cb b6 6b a2 6e 92 0b c7 04 b2 cc 66 f7
                                                                                                  Data Ascii: Rkcc1X6d36*v~P+U@QOCo r?'^HHaB@dJ-6nG*O#)wrts_t776:vQq2;@KpPD[JS!"~LauM\&@Aj4|4O0EI;;Gknf
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: 7e 69 ee 0b 4f 9c bf 74 e9 ea dc dc d2 c2 e2 e6 c6 ea f6 d6 66 ab d5 d4 dc 29 b1 b2 b1 cc b1 89 fd bb e4 21 92 87 a7 6b 05 b1 90 92 21 75 4c 92 8b a8 48 0c e4 80 32 91 68 04 e4 80 30 58 14 6c 7c 78 6f 88 22 1b 55 d3 72 29 49 2b 8d da 91 e3 47 4e 9f 3a 7b e4 c8 91 5a bd 16 a7 89 89 8c 8a aa cb 9b 1b 9b 99 cb 8c 5a b0 05 b2 6a 29 d9 69 76 36 76 76 2a b5 91 cc 46 6c 42 16 a0 57 47 0c 2b 05 2a aa ac 00 fb a5 05 31 41 12 b6 28 16 3d 1b db db ed bc bb d9 e9 90 69 82 8d 13 8d f3 ae 8d 13 66 4b 44 22 0e f0 ba 26 7f 58 a1 44 60 7e 41 44 98 bd f1 a7 dc a7 3e 1a bd f9 37 f8 e5 af b8 45 5f cb fd 0f be e7 7e 3a 7c 54 1e fc b3 01 11 7e 05 e8 2f fe a1 2e 6d 84 4a 75 1f 03 fe 7b ea e6 3d f3 f6 f8 1f 3f f8 2a fa b7 ff fd f3 dc fd cf 15 57 2e 3e f1 7b bf f9 8b cd e6 8e a8
                                                                                                  Data Ascii: ~iOtf)!k!uLH2h0Xl|xo"Ur)I+GN:{ZZj)iv6vv*FlBWG+*1A(=ifKD"&XD`~AD>7E_~:|T~/.mJu{=?*W.>{
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: 43 95 49 a1 c4 5e 1a 03 75 96 28 67 26 52 ca 9d 53 25 1f 34 1b 63 2a 95 6a ad 5e 3f 70 f8 e0 89 93 a7 ee bd ef fe 7b ee b9 ef e4 d4 d4 e4 d8 78 25 65 06 5c 0e 27 c8 bb bb be 19 37 c3 18 56 a6 6e ee 8c 6a ee 94 99 52 63 aa 1c 2d ac ad d8 74 4a 4d 8c bc ed a3 4e f4 97 05 bb 93 c6 fd 2f c5 ee 1a 2a 91 31 36 4e 55 59 d5 28 19 d0 46 6b 67 ab dd ce ba 59 b7 9b 75 b3 ac 92 96 e3 44 4c 14 11 5b 62 86 af d9 42 08 5f 55 6a 74 c0 82 4f 02 1d 3e aa 73 57 f7 7a 2b f6 2f e4 c3 5f f0 dd cf 18 f0 df 33 be fe b3 6c ea 2d 65 c1 4b e7 1f fb 2f bf fa 73 3b 3b db 08 09 2f 09 f1 5c 4f a0 18 da d4 24 88 21 7c 37 85 ba 5c 44 43 17 b9 13 55 41 af 85 c0 29 a0 e2 05 7e 20 62 62 a4 96 ad b1 b1 35 a5 18 e5 d4 56 23 53 89 a3 52 62 4a 11 a7 91 49 ac 89 8c 8d 0d 47 81 f3 ac cf 7e 1a 63
                                                                                                  Data Ascii: CI^u(g&RS%4c*j^?p{x%e\'7VnjRc-tJMN/*16NUY(FkgYuDL[bB_UjtO>sWz+/_3l-eK/s;;/\O$!|7\DCUA)~ bb5V#SRbJIG~c
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: 77 15 4e 55 08 04 48 64 4d 25 8e 49 7c 4a 5c 5a dd bc d5 ea 78 0f 02 a3 48 98 39 8a 0d 1b 36 06 6c 9e 07 11 0e 58 f0 99 e0 f9 4f 97 17 f7 7a 43 f6 25 3e f0 d9 9e f8 6d 17 06 fc 87 af cc 7f e1 11 b7 92 05 2f 3c fe c8 6f fe a7 7f d3 6a ee f8 cb 4a 68 5c 83 0f 06 54 7c b7 9a 88 53 88 7a 61 a5 8f ae 82 5e c6 f3 a0 83 1a 02 1b 4a ad 49 62 4e d3 b8 96 d8 6a 1a 55 d2 a8 92 98 4a 1c 97 22 93 46 36 32 36 36 e4 d5 9e d6 b0 65 b6 c6 f7 7e f9 9a 5f 68 0b db bd 57 48 09 aa 7c 93 d0 d8 cb 2f 41 81 80 05 ea e0 89 59 54 d4 17 ff 42 e7 c2 ee dd d8 d3 cd f8 1e b2 50 eb 2c f4 30 c1 f1 a4 48 88 f6 5a 21 c5 87 83 20 11 38 d1 4c b4 9b a3 eb e0 04 a2 4a 50 c3 f0 21 ab 61 f6 91 30 31 1b 83 c8 78 4e 04 b3 02 6a 55 c9 92 08 a0 be 2b 5f 34 87 b0 95 b8 16 35 26 cb 07 4e 94 0f 4c 95
                                                                                                  Data Ascii: wNUHdM%I|J\ZxH96lXOzC%>m/<ojJh\T|Sza^JIbNjUJ"F6266e~_hWH|/AYTBP,0HZ! 8LJP!a01xNjU+_45&NL
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: 8d ad 49 ac ef 73 e7 d8 1a 6b ad 35 c1 e8 25 d8 9b 31 53 d1 2e 57 08 3d 0b 8d 46 af 3b bd 07 2d ba dd 55 7d cc 17 f4 9c 12 8c 54 0a cf 6b 81 a8 88 f4 44 2d c5 93 8b 97 f1 95 24 c9 51 88 3f 55 bc 96 75 57 7e 4f b5 10 9c f6 5c c4 8b b6 0b e9 ab 46 7b c6 32 86 d5 78 52 0c 02 4f 2f d5 a1 42 4f 04 48 ae 99 73 39 72 93 20 19 31 a3 87 93 f1 a9 c6 d8 d1 b8 31 9e e5 6e 6d 75 ed dc c3 e7 2f 5d ba 7c f5 fa f5 ab 37 6e 2c ad 2d 2f ad af ed 6c 6c b4 3b 5b 59 e6 d4 7b 62 92 89 c8 47 7e 7e 84 47 91 20 64 f2 71 32 83 84 a0 30 0c 13 14 44 5c 7c ea d0 86 e8 8d c3 c8 9b a7 08 c8 30 47 49 5c ad d4 46 47 47 8f 1e 3d 3c 3d 3d 7d 62 66 66 6a 6a 66 72 62 a2 5a 2d db e0 86 8d 3c 7b 71 32 9f cf 0a 02 8c b5 59 9e 6f 6d 6d 19 63 88 2d 88 32 41 de ea 2e ad ae dc 3f 7a 38 17 52 e9 aa
                                                                                                  Data Ascii: Isk5%1S.W=F;-U}TkD-$Q?UuW~O\F{2xRO/BOHs9r 11nmu/]|7n,-/ll;[Y{bG~~G dq20D\|0GI\FGG=<==}bffjjfrbZ-<{q2Yommc-2A.?z8R
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: d3 07 26 27 eb f5 8a 31 a1 e1 2f bb 5d 99 cf 67 85 2a a2 28 b2 49 bc d3 da 6e b7 da c6 18 02 52 63 a3 4c af cf cf 2b 47 1a 55 5c 9e f9 cf 5a e8 a6 18 a1 33 54 d4 eb 61 1d 24 94 94 a9 58 0a f5 ce bc 10 46 fa c3 27 20 20 4c aa 02 b1 89 a2 b2 31 86 ad 6d b7 77 b2 ac d3 c9 5a 6d f7 f4 5f b9 01 0b 3e 3f 6c 6d a2 68 a2 18 60 37 74 a3 d5 57 ca 84 9b 06 fc f7 74 cf ba c5 2c f8 e0 87 fe e4 77 7e fd cd db 5b 5b 3e 51 c9 86 d2 c8 24 b1 29 45 b6 14 9b 34 b6 15 df f3 90 98 4a 62 62 6b 43 da 33 32 89 31 91 8d 22 63 ac b7 b7 36 86 d9 10 2b 11 13 33 76 d5 fc 08 1c f2 8c 45 b0 02 22 70 11 70 a9 eb d7 dc fc 0c 87 d0 c0 2e 22 4e 9d 37 2e f5 b3 e2 c4 f7 29 6a cf df 05 e1 35 7a 1f 47 5d f0 42 bb e9 c6 c2 f2 45 0b 8d 29 7a 83 e5 fb 49 b3 5d 3b a5 e8 c0 ee 85 aa 7d 87 92 c2 43
                                                                                                  Data Ascii: &'1/]g*(InRcL+GU\Z3Ta$XF' L1mwZm_>?lmh`7tWt,w~[[>Q$)E4JbbkC321"c6+3vE"pp."N7.)j5zG]BE)zI];}C
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: f1 e2 85 2b b3 73 4b f3 ab 1b 1b 1b db 5b 59 bb 9d e5 59 98 cf 08 10 71 47 40 1c 4c c1 42 9f a4 c2 39 a7 b9 1a 86 00 ce 4b 51 7d 0f 89 42 80 9c e0 c5 8e 54 e4 68 29 78 e9 88 13 35 c4 1c 45 d5 72 a9 31 dc 38 74 e0 c8 d4 89 e9 93 27 4f 9d 9c 39 7d f8 f0 e1 91 91 91 24 61 a2 90 f9 dc e7 c1 df 33 41 15 d5 6a b5 de a8 13 b3 0a d4 90 08 4c 14 b7 76 d6 56 d7 d7 a6 aa a3 3b 6c 4b 61 e8 20 79 79 2c d4 2f 0f c2 29 d3 97 4f 85 5a 2a ed be 16 90 16 83 a6 b4 97 56 65 40 7a 2c 18 4e 2d 22 6b 6d a5 b4 6b 0c 93 67 41 fb d3 ff 7a c0 82 cf 17 fa e0 9f f3 d7 bc 74 47 13 3f 23 36 9a 37 bb 8c 62 c0 7f 61 cb 25 fc 49 df 32 83 df be 55 2c 78 ee f3 1f be fc d1 df 3b d1 30 49 54 4f ac 49 2d 47 d6 c4 c6 8f 74 f7 d3 bc 2d 33 53 98 65 cb f0 b2 4f 62 02 a9 4a a1 41 00 c0 e8 45 7e 00
                                                                                                  Data Ascii: +sK[YYqG@LB9KQ}BTh)x5Er18t'O9}$a3AjLvV;lKa yy,/)OZ*Ve@z,N-"kmkgAztG?#67ba%I2U,x;0ITOI-Gt-3SeObJAE~
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: e6 d1 8b 17 2e 9d bf 7c e5 ea e2 f5 e5 ad 8d 9d f6 4e a7 dd 25 a7 36 8e 00 8d 4c 9c 96 4b ea a4 d5 6c bb 3c 53 c3 9d 3c 6f 77 33 81 18 00 aa 99 cb bd 73 9b f7 37 69 b7 da 96 88 98 d5 a9 68 66 c0 7e 8c 87 2b 2c d8 54 1d 09 84 c5 32 db 28 a9 56 eb 13 63 e3 47 a6 8e 9f 9a 3e 79 fa cc d9 a9 a9 a9 c9 89 83 d5 6a ba 0f 1b fe 6e 1d 54 61 2d 0d 0d 35 6c 92 64 cd 96 51 ef dd 4a 91 89 e7 16 17 88 2d 97 6a 02 35 3e 19 4f 61 05 c4 bd a4 3a 85 60 b0 b8 4c 14 e7 18 a1 ff 94 e2 d4 28 46 8e 50 71 aa 84 96 7c 14 72 24 00 36 7b e3 4f 0d 58 f0 85 c0 7d e4 43 e6 bb fe fa 5e 6f c5 7e c5 f8 30 16 37 8a 3f 5e f2 fc e7 1f f9 c0 21 7a f7 4f dc 22 16 6c 5e fe 5c eb d1 0f a4 06 1a 95 38 cc 70 f7 66 62 a4 c1 e7 9a 40 8c 7e 2a f2 e6 d1 47 1a 0c a9 7a d3 1e 8a 14 a8 a8 0a 79 21 87 3a
                                                                                                  Data Ascii: .|N%6LKl<S<ow3s7ihf~+,T2(VcG>yjnTa-5ldQJ-j5>Oa:`L(FPq|r$6{OX}C^o~07?^!zO"l^\8pfb@~*Gzy!:
                                                                                                  2024-10-14 09:58:01 UTC1369INData Raw: 33 a7 ce ce 4c 9f 3c 72 f8 f0 d0 d0 50 ec 33 9f fb d5 ea 6c 6f a1 8a 4a a5 52 af 35 84 2c 29 04 94 2b 6c 1c ed ac 77 d6 36 36 a6 6a c3 eb 64 44 72 c3 b6 d7 32 b8 7b 66 f3 ae b4 78 48 9f 86 c6 14 f4 d7 7b fd 7f 15 e8 2d a7 8a 47 84 85 8d 4f 5f ef f5 de b8 83 e1 3e f8 5e 79 ec e1 f8 ff fe 0f 7b bd 21 fb 17 3a 33 f9 52 e7 3f 7f e3 03 87 6e 2d 0b 3e f2 01 c9 3b bb 65 9e a1 ef 4e 94 8a ba 9c f8 a0 4b bd 28 53 c4 8f d1 93 f0 3b 44 0a 01 48 a8 0b 16 05 42 ed 5f 51 fa 79 4b cf af c1 b1 c3 8f 3f 42 18 7f d3 63 be 27 ef ea 9e 56 d4 6b 4b 01 38 f8 08 0b 24 05 0b 86 2b 99 92 cf 32 3a 71 6a 84 12 4d 46 50 3b 60 27 4f 94 0f 1e 4f ea 63 44 66 67 65 ed ea 13 37 ae 5c fa f8 b9 8b 97 2f cf cf 2d 6f ac ad b5 b6 bb dd b6 cb 05 80 21 66 50 92 c6 d6 98 dc 75 bc b6 50 09 cc 2c
                                                                                                  Data Ascii: 3L<rP3loJR5,)+lw66jdDr2{fxH{-GO_>^y{!:3R?n->;eNK(S;DHB_QyK?Bc'VkK8$+2:qjMFP;`'OOcDfge7\/-o!fPuP,


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  32192.168.2.749773107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC377OUTGET /wp-content/uploads/2022/01/logo-edenred.png HTTP/1.1
                                                                                                  Host: edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC670INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 13 May 2022 15:46:50 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 3538
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000c2b1472f6665d4c1f636b8f6ac1630783a1e7e67682682eee60e24311f76e39808ec979a2e113000be36f05057ddac1aef25c01f5e5678089f396fc9c8654133017dc7e51995bea8d7cb154acafc3cca5959717984acbc44; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC3538INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a4 00 00 00 64 08 06 00 00 00 08 5d 9b f5 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0d 67 49 44 41 54 78 01 ed 9d fd 75 db 38 12 c0 07 94 ef de be b7 b7 b1 3a 08 ed 2d 60 b5 15 44 a9 20 72 05 51 2a 48 52 41 e4 0a 6c 57 60 b9 82 d8 15 44 5b 41 94 02 d6 66 2a 38 39 7b 7f e4 de c6 c4 ce 00 b0 4c 59 04 08 90 a0 3e ac f9 bd 67 cb 16 3f c0 8f c1 60 30 18 0c 04 6c 38 32 fd b9 07 90 f4 20 11 29 fe fb 1c 24 7e 0a 48 cd e6 b4 e4 90 0c 24 cc f0 73 86 fb e1 a7 fc 02 b9 9c e2 e7 4c 64 ff 9b 00 b3 d1 08 d8 20 64 da ed 02 fc 40 e1 4b 5e a1 e0 f5 f0 ea 50 18 a1 0b 31 91 30 01 81 02 9a cb 3f 00 3a 13 91
                                                                                                  Data Ascii: PNGIHDRd]pHYs%%IR$sRGBgAMAagIDATxu8:-`D rQ*HRAlW`D[Af*89{LY>g?`0l82 )$~H$sLd d@K^P10?:


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  33192.168.2.749774107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:00 UTC624OUTGET /wp-content/uploads/2024/01/linkedin-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC671INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:05:02 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 3276
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab200059493b2ea1904d030e43470a58edf89704063de2f63fae13138988ce636ccb120816bd2f51113000265e859376d1028cef25c01f5e5678088099a6347e17338e19caef6fc66f0c3a615fa767353332f47d936875067111ac; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC3276INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 7f 00 01 01 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 0b 0a 07 08 04 09 02 03 05 06 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: JFIFddDuckydAdobeddd


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  34192.168.2.749777107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:01 UTC376OUTGET /wp-content/uploads/2024/01/apple-1.png HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC670INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:02:18 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 1942
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000daa1d0e0f5b5b0ceaba7b14b57c3a9dc6f75ff4e551d71fc37c18a1acba0a07f0850f39008113000395bcb777064c721ef25c01f5e567808f7b26cd157bafd34a7a9813e07ac4e2c76e307f2ea2e92398c41c410e383b0be; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC1942INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 32 08 06 00 00 00 19 51 94 e1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 2b 49 44 41 54 78 01 ed 9d 8d 75 db 36 10 c7 ff e9 eb 00 da 20 c8 04 51 27 30 36 88 3a 81 d1 09 a2 4e 20 76 82 b8 13 48 9d c0 ce 04 54 27 b0 33 81 d8 09 a4 0d 5a 9e 09 54 47 10 a0 f8 25 92 96 ef f7 de 3d 51 f8 22 40 de e1 00 10 94 3e 60 38 54 2e 3a 97 cf f6 73 c1 44 10 ae 49 66 e5 25 97 1f b9 ec ed f7 de 7c 40 3f 48 f9 bf e6 62 50 18 88 20 cc 85 2c 97 a7 5c fe c4 40 c6 d2 06 9d 4b 9a cb bf 22 22 6f 40 b6 e8 d8 81 b7 f5 20 2a 97 6f b9 ac 22 f1 27 14 ee 8d dc 5c 86 09 2c 57 78 97 28 2b 34 bc 5f 22 6e 0c
                                                                                                  Data Ascii: PNGIHDR2QpHYs%%IR$sRGBgAMAa+IDATxu6 Q'06:N vHT'3ZTG%=Q"@>`8T.:sDIf%|@?HbP ,\@K""o@ *o"'\,Wx(+4_"n


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  35192.168.2.749776107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:01 UTC382OUTGET /wp-content/uploads/2024/01/app-gallery-1.png HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC670INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:01:53 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 2310
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20008a402a877fd857f215a05d333144288f1ad4a1469925dfe750cabcabdf9483ef084cfd35811130007c1d50e3df0bc778ef25c01f5e56780803842e2475a11823c321653e525f27aaa249836377c7893bd354ab4cdbff1889; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC2310INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 32 08 06 00 00 00 19 51 94 e1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 9b 49 44 41 54 78 01 ed 9d 4f 5e db 38 14 c7 7f 49 e7 00 69 2f 80 a6 ab d9 91 9e 00 d3 0b c0 5c a0 31 17 28 49 2f 10 b7 07 18 42 2f 10 73 81 36 9c 20 61 37 3b 60 39 2b cc 09 92 ee ba 6a 46 2f 96 b0 2c cb 89 ed c4 60 e8 fb 7e 3e 0f ff 93 6c d9 79 4f 4f 4f 92 4d 0b bb 43 48 f1 a4 ec ab 65 c7 10 86 a9 93 48 c9 8d 94 5b 29 33 b5 bd 35 2d 6c 07 29 ff a9 14 1f b1 81 30 4c 53 88 a4 4c a4 9c 63 47 c6 52 06 4f ca 54 ca 92 85 e5 19 c8 18 15 2b f0 b2 1e 44 48 39 93 72 9c 73 7c 81 d8 bd 91 9b 8b f0 04 96 cb fc 96
                                                                                                  Data Ascii: PNGIHDR2QpHYs%%IR$sRGBgAMAaIDATxO^8Ii/\1(I/B/s6 a7;`9+jF/,`~>lyOOOMCHeH[)35-l)0LSLcGROT+DH9rs|


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  36192.168.2.749775107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:01 UTC377OUTGET /wp-content/uploads/2024/01/google-1.png HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC670INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:03:41 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 2019
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/png
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000b18c3a720b033279c332916373f9e62255402b1c988873a64e9be9e332ef771908e71aab931130009fcbd076221e7b08ef25c01f5e567808f4bd9f83867b7762ad6f30db6f8341a40c3d2a7d05c0043937740523287f2d49; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC2019INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 32 08 06 00 00 00 19 51 94 e1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 78 49 44 41 54 78 01 ed 9d eb 95 db 36 10 85 af 73 f2 3f ea 20 48 05 de 54 10 a4 02 2b 15 98 a9 c0 9b 0a 04 57 b0 4a 05 94 2b b0 53 81 36 15 ec ba 02 b1 83 a8 03 87 63 02 47 43 10 e0 4b 04 49 ed ce 77 0e bc 12 09 e2 45 5c 60 06 04 e5 37 98 0e 55 06 5d 86 b7 f6 ef 86 05 41 48 49 61 c3 73 19 be 96 e1 d1 7e bf 9a 37 b8 0e ea fc 1f ca 90 a1 12 88 20 ac 85 a2 0c 5f ca f0 37 26 12 cb 10 74 19 8e 65 f8 26 41 c2 0d 84 1c 23 07 f0 a1 33 88 2a c3 43 19 b6 91 f3 67 54 d3 1b 4d 73 05 16 50 ae f0 2a 51 36 90 79 7f
                                                                                                  Data Ascii: PNGIHDR2QpHYs%%IR$sRGBgAMAaxIDATx6s? HT+WJ+S6cGCKIwE\`7U]AHIas~7 _7&te&A#3*CgTMsP*Q6y


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  37192.168.2.749778107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:01 UTC385OUTGET /wp-content/uploads/2024/01/cinco-estrelas-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:01 UTC672INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:02:41 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 84293
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20000c5219ebace6b018f50e728e01a2ee3395795099da8084df174387e90750aa73086e104db4113000b9d9aae0961031daef25c01f5e5678080c34af9e7914d824fb3df5c306c1ad0a9f90bb25c6444c79fe4c4cc72b9bb28f; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:01 UTC7820INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: fd d5 46 e9 6d d4 09 53 5f 42 f2 5b 08 6e cb 91 b7 d4 0b ae 49 61 00 45 b9 11 c1 5e 5d ca 30 0b 27 4d 3c d0 b0 39 57 ac 74 1e a4 6e a3 c8 99 2c a7 fb fc 3f 87 28 df 51 ee bb b9 c3 1e fa f0 5b fb 4a 67 4d ce b2 a6 48 f3 fd ee 3f 04 83 7d 46 c7 53 83 86 3d f5 57 01 59 aa c9 92 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 8a 45 dc ad c0 c7 f6 b3 06 c9 b3 fc a6 40 8f 64 c6 2d 92 2e 52 b8 a7 cd 92 b6 91 a4 68 51 52 78 b9 2a 6c 85 25 a6 d2 01 25 6a 1a 0a b7 ba b9 8e ce dd f7 33 1f c3 60 af f2 77 95 07 a9 75 06 5f a5 72 2b 9d 41 9a 38 36 ca d6 22 f7 71 34 f7 5a 38 b9 c7 c2 07 12 b4 1b f5 19 ee ba fd bd fb 9f 95 45 7e e2 54 6e 57 85
                                                                                                  Data Ascii: FmS_B[nIaE^]0'M<9Wtn,?(Q[JgMH?}FS=WYD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(E@d-.RhQRx*l%%j3`wu_r+A86"q4Z8E~TnW
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: e2 d0 75 32 aa e8 c7 4d 6e 7f 06 47 34 8d e0 90 56 dc c8 7a f9 a5 6e 1c df 3d d7 79 7c e7 8f 89 a3 7d 79 d9 b3 fa 2b 28 5b 3f ea e9 dc b6 28 d4 46 23 ee d6 31 ba 56 96 83 09 30 b3 96 21 4e b9 49 4a 4e a9 42 ef 09 54 4b ca 0b 88 3d 2a d3 8f d6 05 4b c1 a8 73 68 30 e6 12 34 7d e1 f4 ed 5b c7 22 ea e3 2e 98 1d 61 99 5a 5d c5 86 0e 7b 79 8f ac b5 fe c5 92 7d b2 f5 b1 b0 49 f9 58 db c3 b3 97 3b 3a 96 59 f9 ab ee 09 71 4d d6 de d2 4f f9 ae b5 67 ba 79 77 17 46 9a 29 20 3d cb 86 b5 35 6f ab d8 7f e9 51 11 c4 b4 d7 d8 7e b5 b2 2c fa 89 19 00 5f db 3d a0 8f 79 87 98 7a 8e 3e d5 90 ad b0 f5 09 ed 23 75 fe 55 9b 26 ed d9 ac 77 59 41 05 36 2c d5 0e 62 d7 46 bc c5 f9 69 4b e2 e2 04 16 c9 59 1c 3c f3 a0 3a f2 a9 cb 7c f3 2b b9 f7 25 01 dc 1d e1 f9 f0 f6 ac ae cb 55 64
                                                                                                  Data Ascii: u2MnG4Vzn=y|}y+([?(F#1V0!NIJNBTK=*Ksh04}[".aZ]{y}IX;:YqMOgywF) =5oQ~,_=yz>#uU&wYA6,bFiKY<:|+%Ud
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 64 dc f3 22 82 d4 87 a0 2b aa 6c 18 4f f9 6d 49 7c 30 b0 1b f2 ed f6 d6 dc 7d 5a 90 75 1a 78 8a 82 bc cd 63 84 ba 69 e9 e4 30 62 46 df 47 6a f7 5f 47 af dd a7 ed db 94 4b 6c f7 cf 7b 38 73 8b 4f 89 b8 00 01 07 0a 06 8e 63 8d 6b 82 fd 01 b6 87 79 36 82 f5 8e e3 78 ae 33 96 42 6a 45 96 cb 6c b2 46 b5 5e 0f e5 57 25 37 6c 82 cc 34 94 b3 2c 34 1e ea 0c 73 41 21 47 97 3a d9 79 1e b3 d3 59 b4 6c 86 ce e5 ad 97 94 00 c9 3c 0f c0 70 75 2b e8 5f 43 f2 9d 45 92 5e 43 1d bd ac cd 12 35 a0 72 bf c2 ec 05 36 1f a1 5c 0a 48 50 04 10 41 00 82 08 20 83 c4 10 47 02 08 f1 ac b8 50 e2 16 47 dd b1 7d d7 28 94 44 a2 25 11 28 89 44 54 03 b9 bd e2 5e c4 ec ae 69 b8 d1 a3 37 36 ed 6c 86 dc 3b 04 57 bf c9 76 fb 72 58 8b 6f 53 e3 f8 98 8e b5 97 54 9e 1d 61 be 9e 1a eb 51 d9 a5 e1
                                                                                                  Data Ascii: d"+lOmI|0}Zuxci0bFGj_GKl{8sOcky6x3BjElF^W%7l4,4sA!G:yYl<pu+_CE^C5r6\HPA GPG}(D%(DT^i76l;WvrXoSTaQ
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: bf 2c 72 03 59 4f b3 e5 b9 6c ed 25 a5 e3 b9 0c 3c 9e 5e 53 17 65 39 ce f0 3e 77 1e f1 b5 66 0b b2 8e d3 51 77 36 bd df dc 8b 59 45 96 32 9b 93 83 62 f3 18 28 45 c9 c6 89 2c e4 17 28 ee 80 45 b9 85 24 2a 2b 6a 1a 3c 7e 33 f0 04 f5 6b 9c fb 38 e5 ad 9d b1 f1 9f 7d c3 e6 1f 49 5e b2 d0 da 3d af 0c cd af e3 a5 bb 7f 82 ca 50 3a 9b 1e 47 dd 1f 67 8f bd df 97 4f a3 4d 07 00 00 d3 40 34 00 01 a7 04 e8 38 0e 55 86 62 b6 fe ee c5 c8 fb 3c 7e c0 4d 17 0a a2 ed 96 d7 e5 3b af 92 47 c7 b1 98 aa 08 0a 43 97 5b bb ad ac db ec b0 4a 80 5c a9 8e f0 49 5e 9f e5 b4 0f 5b ab e0 38 6a 44 ee 9f d3 b9 86 a5 bf 6d 85 83 70 da f7 9f 76 36 fd e7 1f 98 6d 71 d8 a5 b2 7c 9e f3 3a ba 16 b6 83 f7 9c 76 35 bc 4f d0 36 95 99 bd ab da bc 5f 69 71 b6 b1 ec 72 3f 53 8e 74 3f 76 bb 3e 94
                                                                                                  Data Ascii: ,rYOl%<^Se9>wfQw6YE2b(E,(E$*+j<~3k8}I^=P:GgOM@48Ub<~M;GC[J\I^[8jDmpv6mq|:v5O6_iqr?St?v>
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: d7 a8 f2 cc ae cb 27 b3 65 86 5e c1 1d b4 62 80 0d a4 ef 24 ed 2e 3b c9 c4 ad ef 65 63 6b 97 5b 36 d2 cd 81 90 b4 60 07 ce 4e f2 77 93 8a 99 aa 41 5d 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 16 3f bb d0 ec aa c9 dc 0d a5 fc cf 0c 6a 1d 93 77 6d 11 15 f2 b2 88 44 68 19 8c 66 12 54 8b 35 f5 49 4f 09 20 0d 23 4b 3a a9 a5 7c 2a d5 b2 40 c7 b3 ac 92 3c c5 9e 74 34 17 6d f5 38 70 3f 41 dc bc ff 00 d6 8e 8a 58 f5 06 cd d9 c6 4c d6 41 ab e1 6f 85 de eb 6e 1a 36 47 2f ed 7d c9 29 56 ec 35 69 c3 5c dc 83 1f bd e2 b7 bb 9e 39 91 da e6 d9 6f d6 59 af 5b ee b6 bb 83 2b 8d 36 0c c6 0e 8e 32 f3 4b d0 ea 08 05 2a 1a a5 69 21 40 94 90 6b 5b c9 1b e1 7b a3 95 a5 af 69 c4 1d cb e7 2e 61 97 df 65 77 b2 e5 b9 8c 4f 83 30 81 e5 8f 63 81 6b 9a e0 71 0e 1f
                                                                                                  Data Ascii: 'e^b$.;eck[6`NwA]%(DJ"QD%(DJ"Q?jwmDhfT5IO #K:|*@<t4m8p?AXLAon6G/})V5i\9oY[+62K*i!@k[{i.aewO0ckq
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 2a b4 d4 d9 35 de 48 f7 34 b9 ed 2d a8 35 31 c9 40 f6 12 36 82 2a d7 53 7b 4f 02 b5 9d dc db 85 e7 0b 89 93 d9 6e cd b9 12 fd 8e 48 b9 5a 6e 71 57 aa 56 c4 fb 7b 8e c7 7d 3c 81 d3 ad bd 41 e4 41 e1 5a 82 40 f8 65 74 32 0a 48 d7 52 9c 28 be 7f e7 17 37 39 54 93 d8 dd 82 cb c8 1e e6 3d a7 71 65 41 f9 95 f1 7a 18 6e fe 2d b8 3b 53 bf 58 d2 26 47 4e e2 63 7b c3 2a e1 92 db 9c 75 bf cc 64 e3 f7 3b 35 ba 3e 37 77 43 2a 59 79 76 ed 21 3d 1b af 4e 84 bc ca 87 33 c7 63 69 96 db c5 68 e8 63 fe 28 75 4f 6d 46 07 bb 72 de bf 0a 3a 8a d7 3b d2 d9 9c 65 cd fd 4e 3c cd ee 73 6a 2b e5 96 b5 b1 bb 8d 3c 24 77 83 c5 5b df ac 87 6f 1d f9 6e 4e ed 44 cd 76 fb 38 ce 87 6d 76 bc 66 ce cd bb 1c db bb cd da 13 98 e5 fe 33 69 19 0d cb 27 b4 d8 9c 8f 72 9a bb 8c c5 05 33 24 79 a8
                                                                                                  Data Ascii: *5H4-51@6*S{OnHZnqWV{}<AAZ@et2HR(79T=qeAzn-;SX&GNc{*ud;5>7wC*Yyv!=N3cihc(uOmFr:;eN<sj+<$w[onNDv8mvf3i'r3$y
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 5a 21 4b 90 23 79 8e c6 b6 bb 77 94 a6 92 78 24 c8 59 e6 a3 55 3c fb f2 ee 7f 3a 40 ee 3b cf b1 43 db fc 4b eb a8 6e a4 bf fd 5a f3 f3 92 b1 8d 73 bc c3 cc 5b 1f 31 63 49 de 1a 5e e2 07 69 e2 bb 32 6c cb 74 f7 86 4d ae f1 bd bb 83 94 6e 6d ea cb 05 76 db 55 c3 2e b8 ae e7 26 df 05 d7 be 61 e8 b1 4a d2 84 b2 d3 af 9e a5 68 35 51 e7 e1 57 91 f9 b2 90 eb 97 97 bb 60 25 69 8e a2 75 6b 56 eb ab d8 ee 73 cb eb 8b a7 c4 c2 c8 cc 8f 2e e5 69 35 20 7a 76 fa 15 3f c9 b0 2b 5d d2 0b 8c b3 19 b4 a9 49 50 1f 08 1a 9d 0f 2f 1a ed 3c 11 bd 94 03 d2 b0 ec 8f 55 df d8 dd 36 47 bd c4 02 37 a9 d3 6d f7 db bb ed a7 c7 ad 98 36 df f7 0b ba 18 b6 13 60 6d d8 f6 2c 6e d5 91 3e d5 a6 d3 1d f9 0e 48 5c 78 31 dc 6d df 25 8f 39 c5 10 80 7a 53 af c2 00 e1 56 f0 9b e8 87 95 1c af 6b
                                                                                                  Data Ascii: Z!K#ywx$YU<:@;CKnZs[1cI^i2ltMnmvU.&aJh5QW`%iukVs.i5 zv?+]IP/<U6G7m6`m,n>H\x1m%9zSVk
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: f5 3c bb bd 69 ec 93 79 fc 82 52 e5 ca 36 2f 6a 0e 03 a1 6d b9 39 85 85 6f 1f 0d 42 d9 61 48 ff 00 c2 a8 4d 42 fe 4c a2 5e de 51 fe 70 58 be b3 90 c7 a7 2e 29 b5 c1 a3 d6 e6 fd 0b f3 c6 ee e1 c2 bd d9 f2 b8 68 c5 86 d4 91 ee eb 42 d7 a9 f7 e8 a1 5a e5 bf c0 07 7a f9 c5 d4 f7 0f f1 8d c9 e1 14 3f d4 05 50 34 f0 4a 40 f6 0f d9 54 0e d5 a9 1d 8b 89 3b 6a be ab 85 d5 28 89 44 4a 22 51 12 88 ba d4 78 9e 7e 1f 57 0f 0f 03 45 dc 0c 2a ba 5c 92 86 74 d4 ea bf bd d2 93 ae be ce 27 96 ba 50 34 bb 62 aa c8 1d 27 63 57 c3 4e ce 9e af 26 33 6b 57 f0 94 b6 0f 0f fa 6a e4 90 3d e6 bb 78 63 f7 e8 bb be 3b 6b 46 f9 b3 90 07 6f d0 14 e7 8f e1 57 0b ad c2 05 b2 24 29 f7 bb bd ca 4b 71 6d d6 4b 3c 49 37 0b 84 f9 6e 90 96 a2 c3 85 0d b7 a5 cc 92 e2 ce 89 6d a4 29 4a 3c 34 ab
                                                                                                  Data Ascii: <iyR6/jm9oBaHMBL^QpX.)hBZz?P4J@T;j(DJ"Qx~WE*\t'P4b'cWN&3kWj=xc;kFoW$)KqmK<I7nm)J<4
                                                                                                  2024-10-14 09:58:01 UTC8000INData Raw: 36 52 60 b5 f8 b2 64 79 5e 4b 0f 4f 98 ea 9c 97 39 f7 16 ad 3a dc 5a 88 d7 41 a0 e1 55 b2 29 a7 bb ce 5b 73 70 e2 ee 46 b8 93 c3 0a 0a 0d 9b 56 c7 d2 99 65 96 59 74 c8 ac 22 6c 56 f1 82 e2 46 d2 69 41 53 b4 9a f1 57 85 75 bf 03 d4 4a fd a7 5d 79 fe cf 65 66 97 37 9c bb 28 b3 7b 8b ba 12 06 21 48 82 5c db ed da db 63 b5 82 fd c6 f1 3a 3d ba 1b 49 3c 57 22 53 a9 69 1c cf 48 e9 2a d4 f1 d3 85 43 19 26 bd b9 8e ce dc 13 3c af 0d 68 1b c9 34 51 3e 64 97 13 b2 de 3a 99 a4 70 6b 40 e2 56 57 f0 6c 4a 0e 11 8b 5a 71 b8 21 2a 4d be 3a 44 97 c0 d0 cb 9e e0 0e 4c 96 b2 40 2a 2e be 4e 9a f1 09 00 78 57 a4 f2 7c b2 2c a3 2e 8e c2 2a 10 c6 e2 47 da 71 f7 8f a4 fb 28 b7 66 5d 63 1e 5d 65 1d a4 5b 1a 31 3c 4e f3 e9 2a 6e a9 35 7a 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94
                                                                                                  Data Ascii: 6R`dy^KO9:ZAU)[spFVeYt"lVFiASWuJ]yef7({!H\c:=I<W"SiH*C&<h4Q>d:pk@VWlJZq!*M:DL@*.NxW|,.*Gq(f]c]e[1<N*n5zD%(DJ"Q


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  38192.168.2.749781172.202.163.200443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5FfkSVo88v+OU5L&MD=25Ms5n8H HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                  Host: slscr.update.microsoft.com
                                                                                                  2024-10-14 09:58:02 UTC560INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Expires: -1
                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                  MS-CorrelationId: 7fca4f17-ad4f-4510-9619-89e3d30accca
                                                                                                  MS-RequestId: 977d4a0b-792a-4df1-8da4-e9cdbc0820bc
                                                                                                  MS-CV: YC7tI2OOi0+nZx+V.0
                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Date: Mon, 14 Oct 2024 09:58:01 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 30005
                                                                                                  2024-10-14 09:58:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                  2024-10-14 09:58:02 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  39192.168.2.749784141.101.90.964436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:02 UTC990OUTGET /favicon.ico HTTP/1.1
                                                                                                  Host: 27003262.hs-sites-eu1.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/informa%C3%A7%C3%A3o-sobre-atualiza%C3%A7%C3%A3o-no-portal-cliente-%E2%9A%A0%EF%B8%8F?ecid=AOKeC1bLyOZj9_NJ4Kz9NKQS_ZaLkkDFNsgv1PuIqJ2wvGPCRJcNHKTMYPPESNZczf1BXTvt362c&utm_campaign=MFA%20Portal%20Cliente&utm_medium=email&_hsenc=p2ANqtz-9kZXqHqHi8k8amCmOJHNWSbLWCGNe05dCIBhdGaJfUyHrQazcM5pEYQ74eSQco_NzdLXZGpspdTYLPqDSwgF1Igjpdig&_hsmi=96739534&utm_content=96739534&utm_source=hs_email
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:02 UTC870INHTTP/1.1 302 Found
                                                                                                  Date: Mon, 14 Oct 2024 09:58:02 GMT
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Location: https://27003262.fs1.hubspotusercontent-eu1.net/hubfs/27003262/favicon-32x32.png
                                                                                                  CF-Ray: 8d26b5676ede0417-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Age: 52
                                                                                                  Vary: origin, Accept-Encoding
                                                                                                  access-control-allow-credentials: false
                                                                                                  Content-Security-Policy: upgrade-insecure-requests
                                                                                                  x-content-type-options: nosniff
                                                                                                  x-envoy-upstream-service-time: 9
                                                                                                  x-evy-trace-listener: listener_https
                                                                                                  x-evy-trace-route-configuration: listener_https/all
                                                                                                  x-evy-trace-route-service-name: envoyset-translator
                                                                                                  x-evy-trace-served-by-pod: fra04/cms-hs-sites-td/envoy-proxy-5cc546f484-zxjtc
                                                                                                  x-evy-trace-virtual-host: all
                                                                                                  x-hubspot-correlation-id: 4efaa4b3-7291-49a4-85bd-a6a4b0d2e914
                                                                                                  x-request-id: 4efaa4b3-7291-49a4-85bd-a6a4b0d2e914
                                                                                                  Server: cloudflare
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2024-10-14 09:58:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  40192.168.2.749787107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:02 UTC379OUTGET /wp-content/uploads/2024/01/facebook-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:02 UTC671INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:02 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:03:09 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 2687
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000b990c69ea4c9fbe18068ae9d2d1e79a79d5c6090199de696572a9f34132e4b21082e6937a811300014953fbdd1b40f61039298c2c6761aea49504032ed2df68193ec7db4a997b9e661c7dcfa5c58093e6d8be3dadc0d06f7; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:02 UTC2687INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 7b 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 0a 0b 07 08 09 06 04 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: JFIFddDuckydAdobeddd{


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  41192.168.2.749788107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:02 UTC380OUTGET /wp-content/uploads/2024/01/instagram-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:02 UTC671INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:02 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:04:26 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 4829
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab2000d5e98e98aa5d769bf0a682c659b1b973e954f92c05af91a8b661e15afcd41b8d0841ba6c8e1130000713e22b96041aa4039298c2c6761aea382d2e4a7e3a9dc77b7595c1656986a32317e23ab8679a0f08c29e7186f47f7f; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:02 UTC4829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 75 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 0a 0b 07 08 09 06 05 03 04 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: JFIFddDuckydAdobedddu


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  42192.168.2.749785107.162.184.2324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:02 UTC595OUTGET /wp-content/uploads/2024/01/linkedin-1.jpg HTTP/1.1
                                                                                                  Host: www.edenred.pt
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: TS0bce4698027=0802e87e8bab20002fc25206665cccbac50070b624f23507daf919ec339bd89ad82693184c9ec65708585141c811300075005d1bc5d9a88eef25c01f5e56780899aeeef7886ea430b434145dd799e935ec8480d895a0d73bf40bd96a3a1f45fa
                                                                                                  2024-10-14 09:58:02 UTC671INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:02 GMT
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Last-Modified: Fri, 12 Jan 2024 19:05:02 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 3276
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                  Connection: close
                                                                                                  Content-Type: image/jpeg
                                                                                                  Via: 1.1 lon1-bit23007
                                                                                                  Set-Cookie: TS0bce4698027=0802e87e8bab20005a4e5b0d85c3bcac9ff27cc3c3c62cbeca4fb9c336727c511f6f863858b6c33d0886ddc7121130007b48172824f07489039298c2c6761aead3d841fbc4e34a3c1013b2323d98712b435a5cd86d995e39c38a07bbbe09b178; Path=/
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                  2024-10-14 09:58:02 UTC3276INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 64 00 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 7f 00 01 01 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 0b 0a 07 08 04 09 02 03 05 06 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: JFIFddDuckydAdobeddd


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  43192.168.2.749789141.101.90.964436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:03 UTC640OUTGET /hubfs/27003262/favicon-32x32.png HTTP/1.1
                                                                                                  Host: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://27003262.hs-sites-eu1.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:03 UTC1362INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:03 GMT
                                                                                                  Content-Type: image/webp
                                                                                                  Content-Length: 808
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b56dc8bf9992-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Age: 606453
                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                  Content-Disposition: inline; filename="favicon-32x32.webp"
                                                                                                  ETag: "8a172c354768cbc45ef4c38a677e2a55"
                                                                                                  Last-Modified: Wed, 03 May 2023 16:20:05 GMT
                                                                                                  Vary: Accept
                                                                                                  Via: 1.1 bf3fb7c983566b28d7a18cf15d0b6bca.cloudfront.net (CloudFront)
                                                                                                  access-control-allow-methods: GET
                                                                                                  cache-tag: F-67797875149,P-27003262,FLS-ALL
                                                                                                  Cf-Bgj: imgq:85,h2pri
                                                                                                  Cf-Polished: origFmt=png, origSize=1276
                                                                                                  edge-cache-tag: F-67797875149,P-27003262,FLS-ALL
                                                                                                  Timing-Allow-Origin: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  x-amz-cf-id: GlqjsIJSIW05uANS3XGRtwRL-YUWvcy_ysDazNZOpuvuCcTGnuCvJQ==
                                                                                                  x-amz-cf-pop: LHR61-P7
                                                                                                  x-amz-id-2: 5qxw/3E4d7gb7UqweIJrX45P1UEXRXcPNKVoTFQ54QnXHyZEnI6t+Py7vPCIBR4Ic3h5ZSwleAo=
                                                                                                  x-amz-meta-cache-tag: F-67797875149,P-27003262,FLS-ALL
                                                                                                  x-amz-meta-created-unix-time-millis: 1683130804638
                                                                                                  x-amz-meta-index-tag: all
                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                  x-amz-request-id: 5F7NWK3KNWDS6QWR
                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                  x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                  x-amz-version-id: sa_QE7VjkL_nHGjLR7riFkkI4L9.jsSQ
                                                                                                  x-cache: Miss from cloudfront
                                                                                                  2024-10-14 09:58:03 UTC130INData Raw: 78 2d 68 73 2d 61 6c 74 65 72 6e 61 74 65 2d 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 78 2d 68 73 2d 63 66 2d 6c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 53 65 74 43 61 63 68 65 54 61 67 48 65 61 64 65 72 73 20 34 0d 0a 78 2d 72 6f 62 6f 74 73 2d 74 61 67 3a 20 61 6c 6c 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                  Data Ascii: x-hs-alternate-content-type: text/plainx-hs-cf-lambda: us-east-1.SetCacheTagHeaders 4x-robots-tag: allServer: cloudflare
                                                                                                  2024-10-14 09:58:03 UTC808INData Raw: 52 49 46 46 20 03 00 00 57 45 42 50 56 50 38 4c 14 03 00 00 2f 1f c0 07 10 df e6 a8 91 24 47 8a 9c 3d cf fa c0 1e 01 ff ba 6d 1a 10 22 c9 76 ad f4 de f0 3f 59 c1 c7 08 22 10 8c 0c 24 20 21 67 d6 75 24 db b6 d1 73 f1 27 64 f9 0a e1 cd 82 5d db b6 aa 66 ef 7b ee c3 dd 1d be 18 29 30 65 a4 9f f4 60 25 d8 2f ee ce bd 3b 00 70 0c cb 89 e6 64 44 13 04 9a c1 11 b6 7d 42 57 d3 f1 74 c1 f1 f6 82 c3 4d e8 74 98 73 69 d3 2d 51 38 cb 53 78 9d 6b f5 30 90 d8 88 0e 4b 19 2e ab 87 d9 6c c6 ee 46 56 84 06 4c 10 a9 d2 4d 40 96 b2 b2 14 91 32 38 01 a4 64 7e 38 f9 e7 45 5b 00 12 28 01 27 26 e9 5c 70 c8 89 27 83 19 84 c2 60 48 23 a7 8e da 41 a5 6c 4f 8c 64 86 ae 06 93 63 98 08 cc e5 f0 b1 15 77 51 83 21 23 ca c2 84 a4 80 0c 52 32 08 a6 bb 48 44 51 44 a4 90 41 45 04 3c 28 88
                                                                                                  Data Ascii: RIFF WEBPVP8L/$G=m"v?Y"$ !gu$s'd]f{)0e`%/;pdD}BWtMtsi-Q8Sxk0K.lFVLM@28d~8E[('&\p'`H#AlOdcwQ!#R2HDQDAE<(


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  44192.168.2.749790141.101.90.964436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-14 09:58:04 UTC395OUTGET /hubfs/27003262/favicon-32x32.png HTTP/1.1
                                                                                                  Host: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-14 09:58:04 UTC1330INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 14 Oct 2024 09:58:04 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 1014
                                                                                                  Connection: close
                                                                                                  CF-Ray: 8d26b573ee0e6ff9-CDG
                                                                                                  CF-Cache-Status: HIT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Age: 606454
                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                  ETag: "8a172c354768cbc45ef4c38a677e2a55"
                                                                                                  Last-Modified: Wed, 03 May 2023 16:20:05 GMT
                                                                                                  Vary: Accept
                                                                                                  Via: 1.1 bf3fb7c983566b28d7a18cf15d0b6bca.cloudfront.net (CloudFront)
                                                                                                  access-control-allow-methods: GET
                                                                                                  cache-tag: F-67797875149,P-27003262,FLS-ALL
                                                                                                  Cf-Bgj: imgq:85,h2pri
                                                                                                  Cf-Polished: origSize=1276
                                                                                                  edge-cache-tag: F-67797875149,P-27003262,FLS-ALL
                                                                                                  Timing-Allow-Origin: 27003262.fs1.hubspotusercontent-eu1.net
                                                                                                  x-amz-cf-id: GlqjsIJSIW05uANS3XGRtwRL-YUWvcy_ysDazNZOpuvuCcTGnuCvJQ==
                                                                                                  x-amz-cf-pop: LHR61-P7
                                                                                                  x-amz-id-2: 5qxw/3E4d7gb7UqweIJrX45P1UEXRXcPNKVoTFQ54QnXHyZEnI6t+Py7vPCIBR4Ic3h5ZSwleAo=
                                                                                                  x-amz-meta-cache-tag: F-67797875149,P-27003262,FLS-ALL
                                                                                                  x-amz-meta-created-unix-time-millis: 1683130804638
                                                                                                  x-amz-meta-index-tag: all
                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                  x-amz-request-id: 5F7NWK3KNWDS6QWR
                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                  x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                  x-amz-version-id: sa_QE7VjkL_nHGjLR7riFkkI4L9.jsSQ
                                                                                                  x-cache: Miss from cloudfront
                                                                                                  x-hs-alternate-content-type: text/plain
                                                                                                  2024-10-14 09:58:04 UTC89INData Raw: 78 2d 68 73 2d 63 66 2d 6c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 53 65 74 43 61 63 68 65 54 61 67 48 65 61 64 65 72 73 20 34 0d 0a 78 2d 72 6f 62 6f 74 73 2d 74 61 67 3a 20 61 6c 6c 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                  Data Ascii: x-hs-cf-lambda: us-east-1.SetCacheTagHeaders 4x-robots-tag: allServer: cloudflare
                                                                                                  2024-10-14 09:58:04 UTC1014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 03 bd 49 44 41 54 78 da c5 97 4b 68 54 57 18 c7 cf 9d cc 24 4d d2 b4 69 66 72 ef 79 dc 7b ce 4d 6a 91 16 4b 17 ee 0a 85 76 d1 4d 5b 29 2d 54 83 d6 85 82 0b d1 85 e2 2c e2 26 2e 45 44 8c 44 30 8a 44 41 31 a2 26 f1 fd 24 6a 8c 2f d4 44 cd 63 a2 4e 1e 1a 75 a1 0b 9f f8 88 c6 c4 ff 11 85 28 77 92 3b 2f fc e0 c7 30 c3 dc fb fd ef f9 9e 97 4c 64 f5 dc cc 3b ef d0 a9 5d 92 57 5e 53 fc 60 5c f1 c1 01 57 0c dd 72 c5 28 78 d3 ab c4 c3 eb 8a b7 c5 14 df 70 45 b2 19 c7 6d ca 7e 2d 2c 30 48 ba b6 9b 99 79 97 25 fb fd 86 e2 5b e1 f0 2e 9c 0d 6b a7 e3 71 d3 15 cf fb 5c a1 c5 2c 3d e3 30 37 65 e7 17 25 fb 01 8e 37 e1 86 8f f5 8d 53 60 a4 df 15 5d 38 b5 39 87 84 59 e0
                                                                                                  Data Ascii: PNGIHDR szzIDATxKhTW$Mifry{MjKvM[)-T,&.EDD0DA1&$j/DcNu(w;/0Ld;]W^S`\Wr(xpEm~-,0Hy%[.kq\,=07e%7S`]89Y


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:05:57:15
                                                                                                  Start date:14/10/2024
                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Informa#U00e7#U00e3o sobre atualiza#U00e7#U00e3o no Portal Cliente #U26a0#Ufe0f.msg"
                                                                                                  Imagebase:0xe00000
                                                                                                  File size:34'446'744 bytes
                                                                                                  MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:4
                                                                                                  Start time:05:57:21
                                                                                                  Start date:14/10/2024
                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A30EC4E3-A653-4B7A-B9D8-73E9E2230F2C" "88BE490B-45D3-438E-894B-BC49A945E4B6" "5204" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                  Imagebase:0x7ff71b0e0000
                                                                                                  File size:710'048 bytes
                                                                                                  MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:7
                                                                                                  Start time:05:57:52
                                                                                                  Start date:14/10/2024
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://d39vnq04.eu1.hubspotlinks.com/Ctc/DP+113/d39vnq04/VVJNkt5B8l83W36Mw9F26PtFtW5g6HvJ5m7kFkN1n_9Zj5nXHsW8wM7ks6lZ3kPW43F0KM83fTV3W6-72q54XMm6RW2r0F7w5RqFjRN1cg5JdQQVBvW98xQ8h7p5rKDW2_b-2v7Tg9Y9N3PdFbnN1vD0N76tqFj4lGfRW4XcZ4Z3h-qymW7xfF4v1wTQWrW4x2hrh3mx3T-W8S2k5m89m-Q9W2C9dtK5qPQWBW5bcQx18dCG9WW5CtmLz7rc-lqW8xfNkq7c0sNdW5F57S92n6yZvW2Q3p5q7FnnvnN11m78GXqL9PVwsBQp81kZlFW2bFNH755rk9FW6WdsyK8-RqJnW7f_7W32jZ9GzW6zXL6L1JtyyqW7Vb0bF3kgttPW3xyvQv3NXx1KW7cBS6W4VgPS9W6Ts6n28M01mvV19wnH3ZRNfkW821nys2yM5RSMLMPsRCqd0RN6ql3D9wsnQ_W5nJMsz95GqbjW5wwl7v2fYJrDW14N7cT2QcSq_W68B3bW1S1kcTW7kPFvH5NDpmvW9dRrYW4y9Xq2W2S9dxz1h8gxrW4DR4pT7l5GB9VrPTRh3pYq7WW89KkN03TKL2_W9dGp_l2Xx7twVkSNr84CgX2Kf1k5FqR04
                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:9
                                                                                                  Start time:05:57:53
                                                                                                  Start date:14/10/2024
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1924,i,585519785514072690,12173441092943804254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  No disassembly